Edit tour

Windows Analysis Report
Order Confirmation.exe

Overview

General Information

Sample name:Order Confirmation.exe
Analysis ID:1647195
MD5:def8089469e487c53731ae99f90d757e
SHA1:c05593e179f50a24d3fd02dc685a00a47775d844
SHA256:e94a5d867470ecbde3df39a5ae8f69fd2000c9bd57183169953751544b3a4fbf
Tags:exeuser-James_inthe_box
Infos:

Detection

Score:68
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Enables debug privileges
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses code obfuscation techniques (call, push, ret)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • Order Confirmation.exe (PID: 2444 cmdline: "C:\Users\user\Desktop\Order Confirmation.exe" MD5: DEF8089469E487C53731AE99F90D757E)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Order Confirmation.exeAvira: detected
Source: Order Confirmation.exeVirustotal: Detection: 63%Perma Link
Source: Order Confirmation.exeReversingLabs: Detection: 69%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
Source: Order Confirmation.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Joe Sandbox ViewIP Address: 176.65.144.3 176.65.144.3
Source: Joe Sandbox ViewIP Address: 176.65.144.3 176.65.144.3
Source: global trafficTCP traffic: 192.168.2.11:49707 -> 176.65.144.3:80
Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
Source: Order Confirmation.exe, 00000000.00000002.1390094926.0000000003A90000.00000004.00000800.00020000.00000000.sdmp, Order Confirmation.exe, 00000000.00000002.1390094926.0000000003A78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.65.144.3
Source: Order Confirmation.exe, 00000000.00000002.1390094926.00000000039F6000.00000004.00000800.00020000.00000000.sdmp, Order Confirmation.exe, 00000000.00000002.1390094926.00000000039FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.65.144.3/host/guy.exe
Source: Order Confirmation.exe, 00000000.00000002.1390094926.0000000003A78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name

System Summary

barindex
Source: initial sampleStatic PE information: Filename: Order Confirmation.exe
Source: Order Confirmation.exeStatic PE information: No import functions for PE file found
Source: Order Confirmation.exe, 00000000.00000000.1137763727.00000000006FA000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameGUYY.exe4 vs Order Confirmation.exe
Source: Order Confirmation.exeBinary or memory string: OriginalFilenameGUYY.exe4 vs Order Confirmation.exe
Source: classification engineClassification label: mal68.evad.winEXE@1/1@0/1
Source: C:\Users\user\Desktop\Order Confirmation.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Order Confirmation.exe.logJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeMutant created: NULL
Source: Order Confirmation.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Order Confirmation.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Order Confirmation.exeVirustotal: Detection: 63%
Source: Order Confirmation.exeReversingLabs: Detection: 69%
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
Source: Order Confirmation.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Order Confirmation.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: Order Confirmation.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: Order Confirmation.exe, -Module-.cs.Net Code: _202E_206A_206A_206C_202B_202D_200F_206F_206A_200B_206B_206E_202C_200D_206B_200D_200C_200B_206E_202A_200C_200E_200F_202C_206E_206C_200E_200E_206C_206B_200B_206A_202D_200E_202E_206B_206D_200B_202D_200D_202E System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\Order Confirmation.exeCode function: 0_2_00007FFABC7649C0 push eax; iretd 0_2_00007FFABC7649E9
Source: C:\Users\user\Desktop\Order Confirmation.exeCode function: 0_2_00007FFABC767055 push eax; iretd 0_2_00007FFABC76704D
Source: C:\Users\user\Desktop\Order Confirmation.exeCode function: 0_2_00007FFABC766FC5 push eax; iretd 0_2_00007FFABC76704D
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeMemory allocated: 1020000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeMemory allocated: 1B9E0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exe TID: 6288Thread sleep count: 42 > 30Jump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exe TID: 6288Thread sleep time: -42000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exe TID: 5276Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exe TID: 4616Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: Order Confirmation.exe, 00000000.00000002.1389321586.0000000000EE7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\Order Confirmation.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeQueries volume information: C:\Users\user\Desktop\Order Confirmation.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Order Confirmation.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory31
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
Virtualization/Sandbox Evasion
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Software Packing
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1647195 Sample: Order Confirmation.exe Startdate: 24/03/2025 Architecture: WINDOWS Score: 68 13 Antivirus / Scanner detection for submitted sample 2->13 15 Multi AV Scanner detection for submitted file 2->15 17 .NET source code contains potential unpacker 2->17 19 2 other signatures 2->19 5 Order Confirmation.exe 14 3 2->5         started        process3 dnsIp4 11 176.65.144.3, 80 PALTEL-ASPALTELAutonomousSystemPS Germany 5->11 9 C:\Users\user\...\Order Confirmation.exe.log, CSV 5->9 dropped file5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Order Confirmation.exe63%VirustotalBrowse
Order Confirmation.exe69%ReversingLabsByteCode-MSIL.Trojan.Generic
Order Confirmation.exe100%AviraHEUR/AGEN.1313057
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://176.65.144.3/host/guy.exe0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameOrder Confirmation.exe, 00000000.00000002.1390094926.0000000003A78000.00000004.00000800.00020000.00000000.sdmpfalse
    high
    http://176.65.144.3/host/guy.exeOrder Confirmation.exe, 00000000.00000002.1390094926.00000000039F6000.00000004.00000800.00020000.00000000.sdmp, Order Confirmation.exe, 00000000.00000002.1390094926.00000000039FC000.00000004.00000800.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://176.65.144.3Order Confirmation.exe, 00000000.00000002.1390094926.0000000003A90000.00000004.00000800.00020000.00000000.sdmp, Order Confirmation.exe, 00000000.00000002.1390094926.0000000003A78000.00000004.00000800.00020000.00000000.sdmpfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      176.65.144.3
      unknownGermany
      12975PALTEL-ASPALTELAutonomousSystemPSfalse
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1647195
      Start date and time:2025-03-24 16:07:08 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 4m 56s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:12
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:Order Confirmation.exe
      Detection:MAL
      Classification:mal68.evad.winEXE@1/1@0/1
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 92%
      • Number of executed functions: 31
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 184.31.69.3, 20.109.210.53
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
      • Execution Graph export aborted for target Order Confirmation.exe, PID 2444 because it is empty
      • Not all processes where analyzed, report is missing behavior information
      TimeTypeDescription
      11:08:56API Interceptor1x Sleep call for process: Order Confirmation.exe modified
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      176.65.144.3#U4ed8#U6b3e#U6c47#U6b3e#U901a#U77e5.jsGet hashmaliciousRemcosBrowse
      • 176.65.144.3/host/kent.exe
      xenn.ps1Get hashmaliciousRedLineBrowse
      • 176.65.144.3/dev/xenbuild.exe
      Confirmaci#U00f3n de Pago.jsGet hashmaliciousRemcosBrowse
      • 176.65.144.3/FILE/KENNNTTT.ps1
      STEPH.jsGet hashmaliciousFormBookBrowse
      • 176.65.144.3/FILE/STEPH.ps1
      Rendel#U00e9si k#U00e9relem.exeGet hashmaliciousDarkCloudBrowse
      • 176.65.144.3/dev/fireballs.exe
      MUKK.ps1Get hashmaliciousAgentTeslaBrowse
      • 176.65.144.3/dev/muhk.exe
      obfuscated (1).jsGet hashmaliciousXWormBrowse
      • 176.65.144.3/dev/BRAINN.exe
      KIM.ps1Get hashmaliciousStealeriumBrowse
      • 176.65.144.3/dev/Cooperbuild34.exe
      KENT.ps1Get hashmaliciousRemcosBrowse
      • 176.65.144.3/dev/kent.exe
      VIK.ps1.vir.txt.ps1Get hashmaliciousAgentTeslaBrowse
      • 176.65.144.3/dev/DONORIGIN.exe
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      PALTEL-ASPALTELAutonomousSystemPSRFQ)_87661.pdf .jsGet hashmaliciousUnknownBrowse
      • 176.65.144.3
      11001011021.jsGet hashmaliciousUnknownBrowse
      • 176.65.144.3
      11001011021.jsGet hashmaliciousUnknownBrowse
      • 176.65.144.3
      payment-pdf.jsGet hashmaliciousUnknownBrowse
      • 176.65.144.3
      DHL AWB.jsGet hashmaliciousUnknownBrowse
      • 176.65.144.3
      DHL AWB.jsGet hashmaliciousUnknownBrowse
      • 176.65.144.3
      #U4ed8#U6b3e#U6c47#U6b3e#U901a#U77e5.jsGet hashmaliciousRemcosBrowse
      • 176.65.144.3
      owari.spc.elfGet hashmaliciousUnknownBrowse
      • 213.6.206.42
      SecuriteInfo.com.Win32.Trojan.Agent.QWCKHW.31433.26307.exeGet hashmaliciousUnknownBrowse
      • 176.65.138.157
      xenn.ps1Get hashmaliciousRedLineBrowse
      • 176.65.144.135
      No context
      No context
      Process:C:\Users\user\Desktop\Order Confirmation.exe
      File Type:CSV text
      Category:dropped
      Size (bytes):1281
      Entropy (8bit):5.370111951859942
      Encrypted:false
      SSDEEP:24:ML9E4KQ71qE4GIs0E4KCKDE4KGKZI6KhPKIE4TKBGKoZAE4KKUNb:MxHKQ71qHGIs0HKCYHKGSI6oPtHTHhA2
      MD5:12C61586CD59AA6F2A21DF30501F71BD
      SHA1:E6B279DC134544867C868E3FF3C267A06CE340C7
      SHA-256:EC20A856DBBCF320F7F24C823D6E9D2FD10E9335F5DE2F56AB9A7DF1ED358543
      SHA-512:B0731F59C74C9D25A4C82E166B3DC300BBCF89F6969918EC748B867C641ED0D8E0DE81AAC68209EF140219861B4939F1B07D0885ACA112D494D23AAF9A9C03FE
      Malicious:true
      Reputation:high, very likely benign file
      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\S
      File type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
      Entropy (8bit):4.625041322363815
      TrID:
      • Win64 Executable GUI (202006/5) 92.65%
      • Win64 Executable (generic) (12005/4) 5.51%
      • Generic Win/DOS Executable (2004/3) 0.92%
      • DOS Executable Generic (2002/1) 0.92%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
      File name:Order Confirmation.exe
      File size:225'280 bytes
      MD5:def8089469e487c53731ae99f90d757e
      SHA1:c05593e179f50a24d3fd02dc685a00a47775d844
      SHA256:e94a5d867470ecbde3df39a5ae8f69fd2000c9bd57183169953751544b3a4fbf
      SHA512:bef7dfc74b3a931c67328ff86d580644d6c340bc434e5f58ad914f1330db7c45130c1aaaa61f5e0a7be4707fbd9c5744c35a92dd7e7a3f7469c730728d27ec3d
      SSDEEP:6144:+0jILNjcNnchQBp/SEUFW+Y+B9SY0DSAxl4KQbhTh9UUCH:+1NjcNnchQBp/SEUFW+Y+B9SY0DSAxl7
      TLSH:4D248C9C755072DFC867C472DEA81CA4EB6128BB931F4207906315BD9E1E99BCF980F2
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......g.........."......h............... .....@..... ....................................@...@......@............... .....
      Icon Hash:90cececece8e8eb0
      Entrypoint:0x140000000
      Entrypoint Section:
      Digitally signed:false
      Imagebase:0x140000000
      Subsystem:windows gui
      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Time Stamp:0x67E096CF [Sun Mar 23 23:18:39 2025 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:
      Instruction
      dec ebp
      pop edx
      nop
      add byte ptr [ebx], al
      add byte ptr [eax], al
      add byte ptr [eax+eax], al
      add byte ptr [eax], al
      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x3a0000x4c6.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20000x48.text
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x20000x367e00x368008db63a1fc6434ed10d66721019a36324False0.3158821315940367data4.611604511546848IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      .rsrc0x3a0000x4c60x600958b4c70c5cfc30748af3a7b61fb8870False0.3736979166666667data3.710595291376913IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      NameRVASizeTypeLanguageCountryZLIB Complexity
      RT_VERSION0x3a0a00x23cdata0.47202797202797203
      RT_MANIFEST0x3a2dc0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5469387755102041
      DescriptionData
      Translation0x0000 0x04b0
      FileDescription
      FileVersion0.0.0.0
      InternalNameGUYY.exe
      LegalCopyright
      OriginalFilenameGUYY.exe
      ProductVersion0.0.0.0
      Assembly Version0.0.0.0

      Download Network PCAP: filteredfull

      TimestampSource PortDest PortSource IPDest IP
      Mar 24, 2025 16:08:33.097564936 CET4970780192.168.2.11176.65.144.3
      Mar 24, 2025 16:08:34.107033014 CET4970780192.168.2.11176.65.144.3
      Mar 24, 2025 16:08:36.122687101 CET4970780192.168.2.11176.65.144.3
      Mar 24, 2025 16:08:40.138272047 CET4970780192.168.2.11176.65.144.3
      Mar 24, 2025 16:08:48.138380051 CET4970780192.168.2.11176.65.144.3
      050100s020406080100

      Click to jump to process

      050100s0.00204060MB

      Click to jump to process

      • File
      • Registry
      • Network

      Click to dive into process behavior distribution

      Target ID:0
      Start time:11:08:31
      Start date:24/03/2025
      Path:C:\Users\user\Desktop\Order Confirmation.exe
      Wow64 process (32bit):false
      Commandline:"C:\Users\user\Desktop\Order Confirmation.exe"
      Imagebase:0x6c0000
      File size:225'280 bytes
      MD5 hash:DEF8089469E487C53731AE99F90D757E
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

      Executed Functions

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID: sBO_^
      • API String ID: 0-182594170
      • Opcode ID: 3028ddb3722742d4236eed02e66c6778091afce3541c3baedba77553a7976a95
      • Instruction ID: 1c63f50cf1163c3d51278436c53c4ce866f50936917a948b3bb5c5a04eddde74
      • Opcode Fuzzy Hash: 3028ddb3722742d4236eed02e66c6778091afce3541c3baedba77553a7976a95
      • Instruction Fuzzy Hash: A6E09B30A0C5024BF31DB638D0117F955639F86314F50847DD10D862D2DE7D68C1C380
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID: dYy
      • API String ID: 0-626756453
      • Opcode ID: 2a20e462fb7fd9994958b5d2c46e3cc4072e268e6bd180066a25ed9744d23384
      • Instruction ID: 7bf629a82c0e09f3f1931db513ff027239a76e5dd3acd7862dd3c54a78675bf3
      • Opcode Fuzzy Hash: 2a20e462fb7fd9994958b5d2c46e3cc4072e268e6bd180066a25ed9744d23384
      • Instruction Fuzzy Hash: 28E08C72909B058FE354E728C4849AAB3E2FFA2304F108838E08EC7352EE31F941C740
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID: h'Q
      • API String ID: 0-731743828
      • Opcode ID: 326c4fdf559db299a9cda0cfb37735aab7b587a36e2db0fc5bbb9907075408e9
      • Instruction ID: f48e3d3ed6ba138d3816b8927ae9a365cf9b93660582cb7e190c0247072efc7c
      • Opcode Fuzzy Hash: 326c4fdf559db299a9cda0cfb37735aab7b587a36e2db0fc5bbb9907075408e9
      • Instruction Fuzzy Hash: E6D0C934B04A098F8369A71D8852CA6B3E1FF85741B21943C95CFC3751DE26F986D740
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 259f7890fcc896b3e744813c61cfbc81e21b932891b113ea53bde5cd03ef1ffa
      • Instruction ID: bbc2226a8401ea2c399f5132f23dee6958263faf8b5bdb253c0cea9d3ebbfbf4
      • Opcode Fuzzy Hash: 259f7890fcc896b3e744813c61cfbc81e21b932891b113ea53bde5cd03ef1ffa
      • Instruction Fuzzy Hash: 5E81F6A1E1CB864FD795E73888659A1BBF2EF66310F0482BAE04FC7597DD28A8448741
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: ea5e5578709386965f7fd78aff9f4d2e28c0586ade97099e042967aefd53f168
      • Instruction ID: 7599c9e357a24b61b098bdff223c808f9fbd381b875eada288bfa59410d32e49
      • Opcode Fuzzy Hash: ea5e5578709386965f7fd78aff9f4d2e28c0586ade97099e042967aefd53f168
      • Instruction Fuzzy Hash: 8A61C7A1F18E4A4BD698E7788459EA5B7E2FFA5310F00C6BAE00FC7597DD38E4448781
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 6acdd4771057f50591bc4825924419e38a766be067af6d2e926fef78c4d1f0f6
      • Instruction ID: 0f9d1588dee868f11fe1655e927626c34372bc401e233b3a8a5f4fb129c34c45
      • Opcode Fuzzy Hash: 6acdd4771057f50591bc4825924419e38a766be067af6d2e926fef78c4d1f0f6
      • Instruction Fuzzy Hash: 3B41CEA280E7C11FD30B87349C666A27FB5EF53224B1B42EFD485CB5E3E518591AC362
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: db54d476ca1dd868af04051175f54b72aa4e6291ee68797472fe928fda37a99e
      • Instruction ID: e88d65c43522b0eaeb64fd6ef4043f13a15e03b3d572f08f5004ff4c4ced971d
      • Opcode Fuzzy Hash: db54d476ca1dd868af04051175f54b72aa4e6291ee68797472fe928fda37a99e
      • Instruction Fuzzy Hash: 2621D761B1CD050BE78CA61C68566FC73D2EBD9321B54827EE54FC32D6EC245C4302CA
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 37a0bd3c77ffd9ca0feb023f2fea9f440597c6b37a519cdec4262d5479995d26
      • Instruction ID: 53f2029a6ebb49049db28c1704df4403b57eb1bfbf12995bfdc7301c79ad210a
      • Opcode Fuzzy Hash: 37a0bd3c77ffd9ca0feb023f2fea9f440597c6b37a519cdec4262d5479995d26
      • Instruction Fuzzy Hash: 2231BF7180EB894FD792DB78486A5E97FF1EF47310B4941EBD44CCB1A3D928184A8762
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 3b937d6db05c98cfd722e200725157e0c24212d64f21b4fb0a16400488c0f9d2
      • Instruction ID: c2d3055be5f74771da612c2acf9ab010ab74c827252c076d55febf9c7854e3b0
      • Opcode Fuzzy Hash: 3b937d6db05c98cfd722e200725157e0c24212d64f21b4fb0a16400488c0f9d2
      • Instruction Fuzzy Hash: F3112232B1C20D0F972C992C9C0B577B3DAE3C3220B01933EE6CBC2292ED64A81341C5
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: faad023063e1f76169643420c1d8a48e673849d35483eaa4cd0a64e541605848
      • Instruction ID: 3291105c383b6e1f0ff82269f9cee5d9479795151b6cb9d81f68e74a396a908d
      • Opcode Fuzzy Hash: faad023063e1f76169643420c1d8a48e673849d35483eaa4cd0a64e541605848
      • Instruction Fuzzy Hash: FD314B7190D7814FD30ADB28C8A19617FB1EF67300B1A44EED5CACB5A3D928A885C762
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 389ffdb612597b115f33e854679d0b87643fdd149f6df32d487c085c7b312bca
      • Instruction ID: c5abc93a5db8bfc91d30e91844e77db8a7bc2ba6c9094a39b689bcbc434f41ef
      • Opcode Fuzzy Hash: 389ffdb612597b115f33e854679d0b87643fdd149f6df32d487c085c7b312bca
      • Instruction Fuzzy Hash: C6419270E0862D8FDBA9DF18C895BE9B7B1FB69300F1081E9954DA7251DB74AEC18F40
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 9487496a48394741f461ef7ef22c238b658e99cb215ed157ba419ba57d6bdeb9
      • Instruction ID: 6e3f0376ee9d9f0290d1df4cbb8b7764df348de0326a9c7e207540c787908c49
      • Opcode Fuzzy Hash: 9487496a48394741f461ef7ef22c238b658e99cb215ed157ba419ba57d6bdeb9
      • Instruction Fuzzy Hash: DA112131B2C14D1B872C9D3C880A537B79AE3C7310B01D33EEACBC2282EE64A81341C5
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 21f4891122d59874a14fb7850faf719de80ae8f54aebc8d735d38ab2bf06ca5f
      • Instruction ID: 77d1e11cd2d94e885e057a10e98be6e5ed41a74cf514b05f18defd5e7a704e78
      • Opcode Fuzzy Hash: 21f4891122d59874a14fb7850faf719de80ae8f54aebc8d735d38ab2bf06ca5f
      • Instruction Fuzzy Hash: 3101243260C5050FA72CA96DA85B8BA7799D383330765527EE58BC2692E851AC5382C4
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: ee9c9c9d2f4d2f549f3678d5601b42c1ae0e389b44ce0e10b966d5f4b2951abb
      • Instruction ID: c4032a923cb9f16200c867e888717a7f1a3db830ddb0391335e4625ee49fd118
      • Opcode Fuzzy Hash: ee9c9c9d2f4d2f549f3678d5601b42c1ae0e389b44ce0e10b966d5f4b2951abb
      • Instruction Fuzzy Hash: B4216D7180E7C14FD307CB2888618957FB1AF63300F1A84FBD1CACB5A7E528A849C762
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 22ba63aad45b09c9fd4718ac08fa0d12786538af1187dca3e5a3cc9392d32ea4
      • Instruction ID: e0d9cdd44430d859f37fdee17a2197967223a9b4f0c87c7a58cc6fdf0947f9f8
      • Opcode Fuzzy Hash: 22ba63aad45b09c9fd4718ac08fa0d12786538af1187dca3e5a3cc9392d32ea4
      • Instruction Fuzzy Hash: 54118970D3DB814FD748DB6C8056869BBE1FF95701F44587DE18AC7292DE78E4418B42
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: b0d3032d8016d173991eb7865bb9b3f1f2f6adeaffb5ca03b14898515dd3a1bd
      • Instruction ID: b4b9846e23cee4ab10b92dffe27153517652e6220fe9e8e178190c5e2ca1a046
      • Opcode Fuzzy Hash: b0d3032d8016d173991eb7865bb9b3f1f2f6adeaffb5ca03b14898515dd3a1bd
      • Instruction Fuzzy Hash: 1A110892E0594A4FA6C4D76C8457AB96BF2EF8A380BD4443AD54DD328BDD285C430741
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 643d72e0cfad8ea243b38e280e7f0caf79178cca66e6f07e2e6cc29b847ed44c
      • Instruction ID: 571a7dd5aa304be8db2573b075a685a6a2bd215a2641f59456a014264a33c990
      • Opcode Fuzzy Hash: 643d72e0cfad8ea243b38e280e7f0caf79178cca66e6f07e2e6cc29b847ed44c
      • Instruction Fuzzy Hash: 4B11C435E0964D8FEB25DB18D8549ED77F1FB9A320F0042BAD54DE7281DE346A54CB40
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 0b6d38b61ef2c17b58bb03c865bde1b613ed6588b91cabd28884514ddaaeb09f
      • Instruction ID: 33fe343d2cfb1551f69a2e1b132a9375150d992d0f45935afcb88cb6e143db7f
      • Opcode Fuzzy Hash: 0b6d38b61ef2c17b58bb03c865bde1b613ed6588b91cabd28884514ddaaeb09f
      • Instruction Fuzzy Hash: A4F0C831B186064F870CEE2D885587973E6FBCA705750923DE54FC72D7CE74AD528684
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: c77763e09bffb06b17cbaad50006f62e1991bad30115c04b4c9246a98c0c279c
      • Instruction ID: 680990106de3d5003c2f626315dd84e39060c68db918b877135de1879f32b97c
      • Opcode Fuzzy Hash: c77763e09bffb06b17cbaad50006f62e1991bad30115c04b4c9246a98c0c279c
      • Instruction Fuzzy Hash: 29F0C26AB48A0A4BD71CDE28C881469B3D3E7D5360728C33AC55BC7694CE38E8934680
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 0ba7d61227743a93c23b5bed6cd06b2b6c8ae4f62fb6d60df6e7f41c46148776
      • Instruction ID: 1fe9aa51f85e2a3f5c4a67521b1d365ef07d16f396bfb11827004759c84ab305
      • Opcode Fuzzy Hash: 0ba7d61227743a93c23b5bed6cd06b2b6c8ae4f62fb6d60df6e7f41c46148776
      • Instruction Fuzzy Hash: 2001D2B0D14A46CFE3A4DB649845AE833B2EF86344F5041F9D00EAB2C6CE3868858B40
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: d10f73750534555b97eb9c776fd4875fb1abfa2b8afc2baaeeefc8e86d4d1814
      • Instruction ID: 7f8cd876cb658eaf3f2563c4f0bd2093f178226003360537edf4e626d8675442
      • Opcode Fuzzy Hash: d10f73750534555b97eb9c776fd4875fb1abfa2b8afc2baaeeefc8e86d4d1814
      • Instruction Fuzzy Hash: 32F0B432B0CA0A47C76C9E6C89B19B673D3D7A4350754C73EC20BC66E9EC3469464280
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 7a9218b09fbf480188c8be6da34c8d1c278e516b26c7d86477cbad7be9384144
      • Instruction ID: dabc434b238e024623083e66903bb757e6748c20629f61b6d78c38146a2a28c3
      • Opcode Fuzzy Hash: 7a9218b09fbf480188c8be6da34c8d1c278e516b26c7d86477cbad7be9384144
      • Instruction Fuzzy Hash: 42016270D14959CFE754DB24DC44AE97373EFC9315F5481F6D00E5A385CE346D818A40
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 227f66710ef91fecf958ed550eb8021891481fb3893e6201d0f7edc58f4ecf8f
      • Instruction ID: 814955a4894e9462ad3a7606ebc847fd33345c9584812d0914843a254517ee91
      • Opcode Fuzzy Hash: 227f66710ef91fecf958ed550eb8021891481fb3893e6201d0f7edc58f4ecf8f
      • Instruction Fuzzy Hash: 48F08C3296C7C84FC715AF3884860AABFE4FB4A619F00057EE9DBC2140DB3494458B83
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 763b612244cb3acc74fe1bea55462435e67030b0ec4d61a7bb48c5b7c6815c24
      • Instruction ID: 2c5d2f6063897604f2c956acabd58030fdd243368ba220a62361989a4f4fe731
      • Opcode Fuzzy Hash: 763b612244cb3acc74fe1bea55462435e67030b0ec4d61a7bb48c5b7c6815c24
      • Instruction Fuzzy Hash: C8E0D13070860E8BC75CFF14C4545B67353EB85311F10823FC6178B695DD7469454744
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 2ce397b8dc318236c4915baa837d8f71a9ad81091c78c5ea1b09afd9f11c3130
      • Instruction ID: 4cd61ddda9d7784ee3bd3a89e8389fa8b93ce9d3e984756276f0251c8f479865
      • Opcode Fuzzy Hash: 2ce397b8dc318236c4915baa837d8f71a9ad81091c78c5ea1b09afd9f11c3130
      • Instruction Fuzzy Hash: F2E08C71B6C7008B824CDB2CC893836B7E2EBD9310B20A83DA0CB83251C930F841CA43
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 52553950d952a9bac287f41726cdc01a9dcf9ab134dff7488493ee500b20be48
      • Instruction ID: 99da6a6df8359b94d0b615a8f39921840cc87605e40bd4448676867343a2da80
      • Opcode Fuzzy Hash: 52553950d952a9bac287f41726cdc01a9dcf9ab134dff7488493ee500b20be48
      • Instruction Fuzzy Hash: E5E0C2A2D0CA470AF3949F2C481A6F8ABF0EF16340F8881B9D40CC2182ED2818C58A51
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: a3b078e19926d66a5d4f3c29deb6d232127dbf1ed9f20415581ef443d12dfdfb
      • Instruction ID: 5f58e5b320bc537b8dda5b761141fca83c02f5fc177faec452b9b46b28775261
      • Opcode Fuzzy Hash: a3b078e19926d66a5d4f3c29deb6d232127dbf1ed9f20415581ef443d12dfdfb
      • Instruction Fuzzy Hash: 8CC08C22E0C1020A66ECA12A042383A616F87CA700B32F03F874F93287CC346C131282
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: fe61bc57c3403363b1cbc727345453dd101e165ff9c77f688bd5179c6ab5ba9b
      • Instruction ID: 71198838199ae192b8646d4ecb9badcf8157ce94bae1390c088273777f922ce6
      • Opcode Fuzzy Hash: fe61bc57c3403363b1cbc727345453dd101e165ff9c77f688bd5179c6ab5ba9b
      • Instruction Fuzzy Hash: CBC012319942418B921C5F3841524353276AB87306B10543EC64B421D28DA5A4438906
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 946bbbbcad14dad4f53ed57bf1d261a0b824d19e339064b9750457258ebbdd70
      • Instruction ID: c8eb4cffcd5bb00fe701ee519b1491b44fc4450b6c944d6d8de12f0f6990cd1a
      • Opcode Fuzzy Hash: 946bbbbcad14dad4f53ed57bf1d261a0b824d19e339064b9750457258ebbdd70
      • Instruction Fuzzy Hash: FAD0A730919300CFC39DDB2CC09293AB7F0AF85701F60A43DE187522B0CA31F482C642
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 00c1120ac0356d6e21b09cf790ec9468fec35f59612751581e82a831f9735bdf
      • Instruction ID: 859e3be18b7dcd7d98fc75950e725fa125cbd04e05855253c5c2d7bdea7daeb3
      • Opcode Fuzzy Hash: 00c1120ac0356d6e21b09cf790ec9468fec35f59612751581e82a831f9735bdf
      • Instruction Fuzzy Hash: 87C012319441454F925C962840124353266AB8A705721A03FD24B426928E64A8428A0A
      Memory Dump Source
      • Source File: 00000000.00000002.1392747743.00007FFABC760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFABC760000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffabc760000_Order Confirmation.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 8d33ef78fcc43a4d588c82515e9395627c02c29be719cf95dea062f949909b5b
      • Instruction ID: b3f2fbb56403ec2f07e218a194d53f3572bef05eca7049aa0a2f134cb60a2152
      • Opcode Fuzzy Hash: 8d33ef78fcc43a4d588c82515e9395627c02c29be719cf95dea062f949909b5b
      • Instruction Fuzzy Hash: 32C04C34B09B058BE1299A1D440157577B19B86714760557CA24FC3792CD25E892D544