Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Turkiye_2023_order_hitado_pdf.exe

Overview

General Information

Sample Name:Turkiye_2023_order_hitado_pdf.exe
Analysis ID:1313695
MD5:4649f9a0a86c4cd85493e581676597ed
SHA1:03b06aa5a25bb6db5b18d5a31f0f2d26d4909f06
SHA256:751dbee7818c202e60ffa8d060cc3c7c05e4ccda824569381c01a948364a8a96
Tags:exe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Installs a global keyboard hook
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Contains functionality to log keystrokes (.Net Source)
Machine Learning detection for sample
May check the online IP address of the machine
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Yara detected Credential Stealer
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Uses a known web browser user agent for HTTP communication
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "SMTP", "Host": "nl9.nlkoddos.com", "Username": "cm1@avindarou.net", "Password": "f=g^~XO{Pk7s"}
SourceRuleDescriptionAuthorStrings
00000004.00000002.476429792.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
    00000000.00000002.282051451.000000000314C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
      00000000.00000002.282500292.0000000006900000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        00000000.00000002.282195758.000000000425A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
          00000000.00000002.282051451.000000000333B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            Click to see the 8 entries
            SourceRuleDescriptionAuthorStrings
            0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
              0.2.Turkiye_2023_order_hitado_pdf.exe.421ab6d.8.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                0.2.Turkiye_2023_order_hitado_pdf.exe.425aa40.9.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                  0.2.Turkiye_2023_order_hitado_pdf.exe.6900000.14.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                    0.2.Turkiye_2023_order_hitado_pdf.exe.421ab6d.8.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                      Click to see the 6 entries
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Host": "nl9.nlkoddos.com", "Username": "cm1@avindarou.net", "Password": "f=g^~XO{Pk7s"}
                      Source: Turkiye_2023_order_hitado_pdf.exeReversingLabs: Detection: 18%
                      Source: Turkiye_2023_order_hitado_pdf.exeJoe Sandbox ML: detected
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: /log.tmp
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <br>[
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: yyyy-MM-dd HH:mm:ss
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ]<br>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <br>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Time:
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: MM/dd/yyyy HH:mm:ss
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <br>User Name:
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <br>Computer Name:
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <br>OSFullName:
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <br>CPU:
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <br>RAM:
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <br>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: IP Address:
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <br>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <hr>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: New
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: MM/dd/yyyy HH:mm:ss
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: IP Address:
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: true
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: https://api.ipify.org
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: true
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: true
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: true
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: false
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: false
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: false
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: true
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: false
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: nl9.nlkoddos.com
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: cm1@avindarou.net
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: f=g^~XO{Pk7s
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: cm2@avindarou.net
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: false
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: false
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: appdata
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ffzCyN
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ffzCyN.exe
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ffzCyN
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Type
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <br>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <hr>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <br>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <b>[
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ]</b> (
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: )<br>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {BACK}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {ALT+TAB}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {ALT+F4}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {TAB}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {ESC}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {Win}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {CAPSLOCK}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {KEYUP}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {KEYDOWN}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {KEYLEFT}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {KEYRIGHT}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {DEL}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {END}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {HOME}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {Insert}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {NumLock}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {PageDown}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {PageUp}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {ENTER}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {F1}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {F2}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {F3}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {F4}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {F5}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {F6}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {F7}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {F8}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {F9}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {F10}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {F11}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {F12}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: control
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {CTRL}
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: &amp;
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: &lt;
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: &gt;
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: &quot;
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <br><hr>Copied Text: <br>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <hr>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: logins
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: IE/Edge
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Windows Secure Note
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: 3CCD5499-87A8-4B10-A215-608888DD3B55
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Windows Web Password Credential
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: 154E23D0-C644-4E6F-8CE6-5069272F999F
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Windows Credential Picker Protector
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Web Credentials
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Windows Credentials
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Windows Domain Certificate Credential
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Windows Domain Password Credential
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Windows Extended Credential
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: 00000000-0000-0000-0000-000000000000
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SchemaId
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: pResourceElement
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: pIdentityElement
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: pPackageSid
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: pAuthenticatorElement
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: IE/Edge
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: UC Browser
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: UCBrowser\
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Login Data
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: journal
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: wow_logins
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Safari for Windows
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Common Files\Apple\Apple Application Support\plutil.exe
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Apple Computer\Preferences\keychain.plist
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <array>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <dict>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <string>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: </string>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <string>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: </string>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <data>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: </data>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: -convert xml1 -s -o "
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \fixed_keychain.xml"
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Microsoft\Credentials\
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Microsoft\Credentials\
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Microsoft\Credentials\
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Microsoft\Credentials\
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Microsoft\Protect\
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: credential
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: QQ Browser
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Tencent\QQBrowser\User Data
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Default\EncryptedStorage
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Profile
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \EncryptedStorage
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: entries
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: category
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: str3
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: str2
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: blob0
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: password_value
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: IncrediMail
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: PopPassword
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SmtpPassword
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Software\IncrediMail\Identities\
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Accounts_New
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: PopPassword
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SmtpPassword
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SmtpServer
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: EmailAddress
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Eudora
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Software\Qualcomm\Eudora\CommandLine\
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: current
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Settings
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SavePasswordText
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Settings
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ReturnAddress
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Falkon Browser
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \falkon\profiles\
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: profiles.ini
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: startProfile=([A-z0-9\/\.\"]+)
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: profiles.ini
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \browsedata.db
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: autofill
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ClawsMail
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Claws-mail
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \clawsrc
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \clawsrc
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: passkey0
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: master_passphrase_salt=(.+)
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: master_passphrase_pbkdf2_rounds=(.+)
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \accountrc
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: smtp_server
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: address
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: account
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \passwordstorerc
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: {(.*),(.*)}(.*)
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Flock Browser
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: APPDATA
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Flock\Browser\
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: signons3.txt
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: DynDns
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ALLUSERSPROFILE
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Dyn\Updater\config.dyndns
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: username=
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: password=
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: https://account.dyn.com/
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: t6KzXhCh
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ALLUSERSPROFILE
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Dyn\Updater\daemon.cfg
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: global
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: accounts
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: account.
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: username
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: account.
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Psi/Psi+
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: name
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Psi/Psi+
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: APPDATA
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Psi\profiles
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: APPDATA
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Psi+\profiles
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \accounts.xml
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \accounts.xml
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: OpenVPN
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Software\OpenVPN-GUI\configs
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Software\OpenVPN-GUI\configs
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Software\OpenVPN-GUI\configs\
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: username
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: auth-data
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: entropy
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: USERPROFILE
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \OpenVPN\config\
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: remote
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: remote
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: NordVPN
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: NordVPN
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: NordVpn.exe*
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: user.config
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: //setting[@name='Username']/value
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: //setting[@name='Password']/value
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: NordVPN
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Private Internet Access
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: %ProgramW6432%
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Private Internet Access\data
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ProgramFiles(x86)
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Private Internet Access\data
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \account.json
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: .*"username":"(.*?)"
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: .*"password":"(.*?)"
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Private Internet Access
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: privateinternetaccess.com
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: FileZilla
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: APPDATA
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \FileZilla\recentservers.xml
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: APPDATA
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \FileZilla\recentservers.xml
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <Server>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <Host>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <Host>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: </Host>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <Port>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: </Port>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <User>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <User>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: </User>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <Pass encoding="base64">
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <Pass encoding="base64">
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: </Pass>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <Pass>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <Pass encoding="base64">
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: </Pass>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: CoreFTP
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SOFTWARE\FTPWare\COREFTP\Sites
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: User
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Host
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Port
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: hdfzpysvpzimorhk
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: WinSCP
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: HostName
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: UserName
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: PublicKeyFile
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: PortNumber
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: [PRIVATE KEY LOCATION: "{0}"]
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: WinSCP
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ABCDEF
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Flash FXP
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: port
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: user
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: pass
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: quick.dat
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Sites.dat
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \FlashFXP\
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \FlashFXP\
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: yA36zA48dEhfrvghGRg57h5UlDv3
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: FTP Navigator
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SystemDrive
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \FTP Navigator\Ftplist.txt
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Server
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: No Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: User
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SmartFTP
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: APPDATA
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SmartFTP\Client 2.0\Favorites\Quick Connect
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: WS_FTP
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: appdata
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Ipswitch\WS_FTP\Sites\ws_ftp.ini
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: HOST
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: PWD=
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: PWD=
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: FtpCommander
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SystemDrive
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Program Files (x86)\FTP Commander Deluxe\Ftplist.txt
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SystemDrive
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Program Files (x86)\FTP Commander\Ftplist.txt
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SystemDrive
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \cftp\Ftplist.txt
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\FTP Commander\Ftplist.txt
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\FTP Commander Deluxe\Ftplist.txt
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ;Password=
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ;User=
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ;Server=
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ;Port=
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ;Port=
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ;Password=
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ;User=
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ;Anonymous=
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: FTPGetter
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \FTPGetter\servers.xml
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <server>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <server_ip>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <server_ip>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: </server_ip>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <server_port>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: </server_port>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <server_user_name>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <server_user_name>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: </server_user_name>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <server_user_password>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: <server_user_password>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: </server_user_password>
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: FTPGetter
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: The Bat!
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: appdata
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \The Bat!
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Account.CFN
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Account.CFN
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: +-0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Becky!
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: HKEY_CURRENT_USER\Software\RimArts\B2\Settings
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: DataDir
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Folder.lst
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Mailbox.ini
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Account
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: PassWd
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Account
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SMTPServer
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Account
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: MailAddress
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Becky!
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Outlook
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Email
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: IMAP Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: POP3 Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: HTTP Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SMTP Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Email
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Email
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Email
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: IMAP Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: POP3 Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: HTTP Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SMTP Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Server
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Windows Mail App
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: COMPlus_legacyCorruptedStateExceptionsPolicy
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Software\Microsoft\ActiveSync\Partners
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Email
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Server
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SchemaId
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: pResourceElement
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: pIdentityElement
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: pPackageSid
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: pAuthenticatorElement
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: syncpassword
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: mailoutgoing
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: FoxMail
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: HKEY_CURRENT_USER\Software\Aerofox\FoxmailPreview
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Executable
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: HKEY_CURRENT_USER\Software\Aerofox\Foxmail\V3.1
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: FoxmailPath
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Storage\
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Storage\
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \mail
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \mail
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \VirtualStore\Program Files\Foxmail\mail
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \VirtualStore\Program Files\Foxmail\mail
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\Foxmail\mail
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\Foxmail\mail
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Accounts\Account.rec0
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Accounts\Account.rec0
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Account.stg
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Account.stg
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: POP3Host
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SMTPHost
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: IncomingServer
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Account
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: MailAddress
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: POP3Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Opera Mail
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Opera Mail\Opera Mail\wand.dat
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Opera Mail\Opera Mail\wand.dat
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: opera:
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: abcdefghijklmnopqrstuvwxyz1234567890_-.~!@#$%^&*()[{]}\|';:,<>/?+=
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: PocoMail
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: appdata
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Pocomail\accounts.ini
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Email
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: POPPass
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SMTPPass
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SMTP
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: eM Client
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: eM Client\accounts.dat
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: eM Client
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Accounts
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: "Username":"
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: "Secret":"
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: 72905C47-F4FD-4CF7-A489-4E8121A155BD
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: "ProviderName":"
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: o6806642kbM7c5
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Mailbird
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SenderIdentities
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Accounts
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \Mailbird\Store\Store.db
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Server_Host
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Accounts
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Email
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Username
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: EncryptedPassword
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Mailbird
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: RealVNC 4.x
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SOFTWARE\Wow6432Node\RealVNC\WinVNC4
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: RealVNC 3.x
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SOFTWARE\RealVNC\vncserver
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: RealVNC 4.x
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: SOFTWARE\RealVNC\WinVNC4
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: RealVNC 3.x
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Software\ORL\WinVNC3
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: TightVNC
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Software\TightVNC\Server
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: TightVNC
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Software\TightVNC\Server
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: PasswordViewOnly
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: TightVNC ControlPassword
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Software\TightVNC\Server
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ControlPassword
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: TigerVNC
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Software\TigerVNC\Server
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Password
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: UltraVNC
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ProgramFiles(x86)
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: passwd
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: UltraVNC
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ProgramFiles(x86)
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: passwd2
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: UltraVNC
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ProgramFiles
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: passwd
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: UltraVNC
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ProgramFiles
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: passwd2
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: UltraVNC
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ProgramFiles
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \UltraVNC\ultravnc.ini
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: passwd
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: UltraVNC
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ProgramFiles
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \UltraVNC\ultravnc.ini
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: passwd2
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: UltraVNC
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ProgramFiles(x86)
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \UltraVNC\ultravnc.ini
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: passwd
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: UltraVNC
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: ProgramFiles(x86)
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: \UltraVNC\ultravnc.ini
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: passwd2
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: JDownloader 2.0
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: JDownloader 2.0\cfg
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: org.jdownloader.settings.AccountSettings.accounts.ejs
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: JDownloader 2.0\cfg
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: jd.controlling.authentication.AuthenticationControllerSettings.list.ejs
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Paltalk
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpackString decryptor: Software\A.V.M.\Paltalk NG\common_settings\core\users\creds\
                      Source: Turkiye_2023_order_hitado_pdf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 104.237.62.212:443 -> 192.168.2.4:49722 version: TLS 1.2
                      Source: Turkiye_2023_order_hitado_pdf.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: protobuf-net.pdbSHA256}Lq source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.000000000425A000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.0000000004311000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282521426.00000000069B0000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdb source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.000000000425A000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.0000000004311000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282521426.00000000069B0000.00000004.08000000.00040000.00000000.sdmp

                      Networking

                      barindex
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeDNS query: name: api.ipify.org
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeDNS query: name: api.ipify.org
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeDNS query: name: api.ipify.org
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeDNS query: name: api.ipify.org
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeDNS query: name: api.ipify.org
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeDNS query: name: api.ipify.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.00000000031FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.00000000031FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api4.ipify.org
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.281965039.00000000012A9000.00000004.00000020.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.476945103.0000000001301000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003091000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.0000000003121000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.00000000031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.00000000031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipif8
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.0000000003121000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.00000000031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.0000000003121000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.00000000031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.00000000031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/Tl3
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.00000000031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/p
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.0000000003121000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.00000000031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.000000000425A000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.0000000004311000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282521426.00000000069B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.000000000425A000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.0000000004311000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282521426.00000000069B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.000000000425A000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.0000000004311000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282521426.00000000069B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com/download?resid=969678C66048EAA5
                      Source: Turkiye_2023_order_hitado_pdf.exeString found in binary or memory: https://onedrive.live.com/download?resid=969678C66048EAA5%21436&authkey=
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.000000000425A000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.0000000004311000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282521426.00000000069B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282521426.00000000069B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.000000000425A000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.0000000004311000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282521426.00000000069B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.00000000030DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xxwlow.ch.files.1drv.com
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.000000000310A000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.00000000031BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xxwlow.ch.files.1drv.com/y4mKRLJYFhkRmC6yFruchUHrAIhD6s-aH6zkuaH3Sv8Zpq5ypVsf13DyU9JAJC4HwoV
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.00000000030DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xxwlow.ch.files.1drv.com/y4mvAOirN_XYO1M9mlsoLGdFWqy604I15NkVWv5JvK4NnaNmrNF4_bp3DlIuU1S0Tdu
                      Source: unknownDNS traffic detected: queries for: onedrive.live.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: unknownHTTPS traffic detected: 104.237.62.212:443 -> 192.168.2.4:49722 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeJump to behavior
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpack, Cc3jA.cs.Net Code: XyUaCyLHVGM
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.281965039.00000000011EB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>memstr_53d2f9ca-3
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                      System Summary

                      barindex
                      Source: initial sampleStatic PE information: Filename: Turkiye_2023_order_hitado_pdf.exe
                      Source: initial sampleStatic PE information: Filename: Turkiye_2023_order_hitado_pdf.exe
                      Source: Turkiye_2023_order_hitado_pdf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 0_2_0171D5200_2_0171D520
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 0_2_017127000_2_01712700
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 0_2_017139400_2_01713940
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 0_2_01715D080_2_01715D08
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 0_2_0171273A0_2_0171273A
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 0_2_017126F00_2_017126F0
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 0_2_017139F10_2_017139F1
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 0_2_0171D8470_2_0171D847
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 0_2_0171EB180_2_0171EB18
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 0_2_01713DD00_2_01713DD0
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 0_2_01716F7B0_2_01716F7B
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 0_2_01712FC80_2_01712FC8
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 0_2_01712ED10_2_01712ED1
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 0_2_061E12B00_2_061E12B0
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 0_2_061E12A00_2_061E12A0
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 0_2_06A6D6F80_2_06A6D6F8
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 0_2_06A613900_2_06A61390
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 4_2_015E42204_2_015E4220
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 4_2_015E4E384_2_015E4E38
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 4_2_015EAEC04_2_015EAEC0
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 4_2_015E45684_2_015E4568
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 4_2_06C3D0584_2_06C3D058
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 4_2_06C37D444_2_06C37D44
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 4_2_06C534F04_2_06C534F0
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 4_2_06C544004_2_06C54400
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 4_2_06C55D404_2_06C55D40
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 4_2_06C5B2404_2_06C5B240
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 4_2_06C5B3284_2_06C5B328
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 4_2_06C500404_2_06C50040
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.00000000031C8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNrwypbn.dll" vs Turkiye_2023_order_hitado_pdf.exe
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.000000000425A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs Turkiye_2023_order_hitado_pdf.exe
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000000.208404894.0000000000BD4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameTurkiye 2023 order hitado pdf.exe" vs Turkiye_2023_order_hitado_pdf.exe
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.0000000004311000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs Turkiye_2023_order_hitado_pdf.exe
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.281965039.00000000011EB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Turkiye_2023_order_hitado_pdf.exe
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs Turkiye_2023_order_hitado_pdf.exe
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282521426.00000000069B0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs Turkiye_2023_order_hitado_pdf.exe
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.000000000416C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamea4830e60-10e5-478a-a3de-06c8d15064f3.exe4 vs Turkiye_2023_order_hitado_pdf.exe
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282461308.00000000066A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNrwypbn.dll" vs Turkiye_2023_order_hitado_pdf.exe
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003184000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamea4830e60-10e5-478a-a3de-06c8d15064f3.exe4 vs Turkiye_2023_order_hitado_pdf.exe
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.476564080.00000000010F8000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Turkiye_2023_order_hitado_pdf.exe
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.476429792.000000000043E000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenamea4830e60-10e5-478a-a3de-06c8d15064f3.exe4 vs Turkiye_2023_order_hitado_pdf.exe
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.476945103.000000000123B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Turkiye_2023_order_hitado_pdf.exe
                      Source: Turkiye_2023_order_hitado_pdf.exeBinary or memory string: OriginalFilenameTurkiye 2023 order hitado pdf.exe" vs Turkiye_2023_order_hitado_pdf.exe
                      Source: Turkiye_2023_order_hitado_pdf.exeReversingLabs: Detection: 18%
                      Source: Turkiye_2023_order_hitado_pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess created: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess created: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Turkiye_2023_order_hitado_pdf.exe.logJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@6/1
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.0000000003233000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: Turkiye_2023_order_hitado_pdf.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\75b341f10c9579cbe1059d18f6f3b27b\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\75b341f10c9579cbe1059d18f6f3b27b\mscorlib.ni.dllJump to behavior
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpack, uult.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpack, uult.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpack, uult.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpack, uult.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpack, ahU.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpack, ahU.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpack, fwzmQCK.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpack, fwzmQCK.csCryptographic APIs: 'TransformFinalBlock'
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: Turkiye_2023_order_hitado_pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Turkiye_2023_order_hitado_pdf.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: protobuf-net.pdbSHA256}Lq source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.000000000425A000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.0000000004311000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282521426.00000000069B0000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdb source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.000000000425A000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.0000000004311000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282521426.00000000069B0000.00000004.08000000.00040000.00000000.sdmp

                      Data Obfuscation

                      barindex
                      Source: Yara matchFile source: 0.2.Turkiye_2023_order_hitado_pdf.exe.421ab6d.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Turkiye_2023_order_hitado_pdf.exe.425aa40.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Turkiye_2023_order_hitado_pdf.exe.6900000.14.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Turkiye_2023_order_hitado_pdf.exe.421ab6d.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Turkiye_2023_order_hitado_pdf.exe.41fab4d.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Turkiye_2023_order_hitado_pdf.exe.6900000.14.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Turkiye_2023_order_hitado_pdf.exe.425aa40.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.282051451.000000000314C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.282500292.0000000006900000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.282195758.000000000425A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.282051451.000000000333B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.282051451.0000000003350000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.282051451.0000000003338000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.282051451.0000000003291000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.282195758.000000000416C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Turkiye_2023_order_hitado_pdf.exe PID: 6452, type: MEMORYSTR
                      Source: Turkiye_2023_order_hitado_pdf.exe, Program.cs.Net Code: Program_OnHt System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.69b0000.15.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.69b0000.15.raw.unpack, ListDecorator.cs.Net Code: Read
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.69b0000.15.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.69b0000.15.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.69b0000.15.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.42c1080.12.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.42c1080.12.raw.unpack, ListDecorator.cs.Net Code: Read
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.42c1080.12.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.42c1080.12.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.42c1080.12.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.43110a0.11.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.43110a0.11.raw.unpack, ListDecorator.cs.Net Code: Read
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.43110a0.11.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.43110a0.11.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.43110a0.11.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.68b0000.13.raw.unpack, --.cs.Net Code: _0003 System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.68b0000.13.raw.unpack, --.cs.Net Code: _0003 System.AppDomain.Load(byte[])
                      Source: 0.2.Turkiye_2023_order_hitado_pdf.exe.68b0000.13.raw.unpack, --.cs.Net Code: _0003 System.Reflection.Assembly.Load(byte[])
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 0_2_0171CC90 push es; ret 0_2_0171CD40
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 0_2_06A6B716 push esp; iretd 0_2_06A6B719
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 4_2_06C39639 push es; ret 4_2_06C39644
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 4_2_06C335CF push es; ret 4_2_06C335D0
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 4_2_06C3D048 push esp; iretd 4_2_06C3D049
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 4_2_06C3C198 pushfd ; ret 4_2_06C3C1B1
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 4_2_06C36868 push 690006C3h; ret 4_2_06C3695E
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 4_2_06C5C868 pushfd ; iretd 4_2_06C5C869
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.000000000314C000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.000000000333B000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003350000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep count: 31 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -28592453314249787s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -100000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6508Thread sleep count: 1487 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -99862s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6508Thread sleep count: 8219 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -99734s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -99625s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -99515s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -99406s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -99297s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -99187s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -99078s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -98966s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -98845s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -98719s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -98594s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -98484s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -98375s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -98265s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -98156s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -98047s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -97937s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -97827s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -97719s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -97594s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -97467s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -97359s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -97250s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -97141s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -97031s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -598328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -598196s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -598093s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -597984s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -597872s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -597765s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -597656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -597546s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -597437s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -597328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -597218s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -597109s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -597000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -596890s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -596781s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -596671s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -596562s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -596453s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -596343s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -596234s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -596125s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6488Thread sleep time: -596015s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -24903104499507879s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1200000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 496Thread sleep count: 3690 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1199873s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1199765s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 496Thread sleep count: 6149 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1199656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1199546s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1199437s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1199323s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1199218s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1199108s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1198999s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1198890s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1198781s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1198671s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1198562s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1198452s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1198343s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1198234s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1198124s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1198015s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1197906s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1197796s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1197687s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1197578s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1197468s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1197359s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1197250s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1197140s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1197031s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1196918s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1196800s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1196656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1196530s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1196398s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1196293s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1196191s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1196042s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1195936s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1195824s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1195715s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1195608s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1195501s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1195308s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1195188s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1195061s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1194949s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1194829s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1194690s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1194549s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1194410s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1194270s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1194130s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe TID: 6620Thread sleep time: -1194009s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 598328Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 598196Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 598093Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597984Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597872Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597765Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597656Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597546Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597437Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597328Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597218Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597109Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597000Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 596890Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 596781Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 596671Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 596562Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 596453Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 596343Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 596234Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 596125Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 596015Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1200000Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1199873Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1199765Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1199656Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1199546Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1199437Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1199323Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1199218Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1199108Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198999Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198890Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198781Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198671Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198562Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198452Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198343Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198234Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198124Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198015Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1197906Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1197796Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1197687Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1197578Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1197468Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1197359Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1197250Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1197140Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1197031Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1196918Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1196800Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1196656Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1196530Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1196398Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1196293Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1196191Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1196042Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1195936Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1195824Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1195715Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1195608Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1195501Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1195308Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1195188Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1195061Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1194949Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1194829Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1194690Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1194549Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1194410Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1194270Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1194130Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1194009Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeWindow / User API: threadDelayed 1487Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeWindow / User API: threadDelayed 8219Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeWindow / User API: threadDelayed 3690Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeWindow / User API: threadDelayed 6149Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 99862Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 99734Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 99625Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 99515Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 99406Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 99297Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 99187Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 99078Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 98966Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 98845Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 98719Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 98594Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 98484Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 98375Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 98265Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 98156Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 98047Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 97937Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 97827Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 97719Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 97594Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 97467Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 97359Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 97250Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 97141Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 97031Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 598328Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 598196Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 598093Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597984Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597872Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597765Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597656Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597546Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597437Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597328Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597218Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597109Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 597000Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 596890Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 596781Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 596671Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 596562Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 596453Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 596343Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 596234Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 596125Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 596015Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1200000Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1199873Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1199765Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1199656Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1199546Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1199437Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1199323Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1199218Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1199108Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198999Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198890Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198781Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198671Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198562Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198452Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198343Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198234Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198124Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1198015Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1197906Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1197796Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1197687Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1197578Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1197468Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1197359Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1197250Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1197140Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1197031Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1196918Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1196800Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1196656Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1196530Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1196398Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1196293Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1196191Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1196042Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1195936Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1195824Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1195715Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1195608Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1195501Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1195308Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1195188Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1195061Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1194949Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1194829Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1194690Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1194549Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1194410Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1194270Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1194130Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeThread delayed: delay time: 1194009Jump to behavior
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: exet32Tt|VMWare|VirtualuterSystemd""sion\Run\
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: exet32Tt|VMWare|VirtualuterSystemd""sion\Run\`,
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003350000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen"select * from Win32_ComputerSystem
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003350000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual
                      Source: Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.281965039.000000000121F000.00000004.00000020.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.476945103.00000000012EC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeMemory written: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeProcess created: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeQueries volume information: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeQueries volume information: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeCode function: 4_2_015E677C GetUserNameW,4_2_015E677C

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.Turkiye_2023_order_hitado_pdf.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.476429792.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.282195758.000000000416C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.Turkiye_2023_order_hitado_pdf.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Turkiye_2023_order_hitado_pdf.exe.4184a30.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.476429792.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.282195758.000000000416C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts121
                      Windows Management Instrumentation
                      Path Interception111
                      Process Injection
                      1
                      Disable or Modify Tools
                      1
                      OS Credential Dumping
                      1
                      Account Discovery
                      Remote Services11
                      Archive Collected Data
                      Exfiltration Over Other Network Medium1
                      Ingress Tool Transfer
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                      Deobfuscate/Decode Files or Information
                      211
                      Input Capture
                      24
                      System Information Discovery
                      Remote Desktop Protocol1
                      Data from Local System
                      Exfiltration Over Bluetooth11
                      Encrypted Channel
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
                      Obfuscated Files or Information
                      Security Account Manager211
                      Security Software Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      Automated Exfiltration2
                      Non-Application Layer Protocol
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                      Software Packing
                      NTDS1
                      Process Discovery
                      Distributed Component Object Model211
                      Input Capture
                      Scheduled Transfer13
                      Application Layer Protocol
                      SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Masquerading
                      LSA Secrets131
                      Virtualization/Sandbox Evasion
                      SSH1
                      Clipboard Data
                      Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common131
                      Virtualization/Sandbox Evasion
                      Cached Domain Credentials1
                      Application Window Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items111
                      Process Injection
                      DCSync1
                      System Owner/User Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                      Remote System Discovery
                      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow1
                      System Network Configuration Discovery
                      Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      Turkiye_2023_order_hitado_pdf.exe18%ReversingLabsWin32.Trojan.Generic
                      Turkiye_2023_order_hitado_pdf.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://api.ipif80%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api4.ipify.org
                      104.237.62.212
                      truefalse
                        high
                        xxwlow.ch.files.1drv.com
                        unknown
                        unknownfalse
                          high
                          onedrive.live.com
                          unknown
                          unknownfalse
                            high
                            api.ipify.org
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://api.ipify.org/false
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://xxwlow.ch.files.1drv.com/y4mKRLJYFhkRmC6yFruchUHrAIhD6s-aH6zkuaH3Sv8Zpq5ypVsf13DyU9JAJC4HwoVTurkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.000000000310A000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.00000000031BA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://xxwlow.ch.files.1drv.comTurkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.00000000030DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.ipify.orgTurkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.0000000003121000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.00000000031DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://github.com/mgravell/protobuf-netiTurkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.000000000425A000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.0000000004311000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282521426.00000000069B0000.00000004.08000000.00040000.00000000.sdmpfalse
                                        high
                                        https://onedrive.live.com/download?resid=969678C66048EAA5Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003091000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://onedrive.live.com/download?resid=969678C66048EAA5%21436&authkey=Turkiye_2023_order_hitado_pdf.exefalse
                                            high
                                            https://stackoverflow.com/q/14436606/23354Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282521426.00000000069B0000.00000004.08000000.00040000.00000000.sdmpfalse
                                              high
                                              https://github.com/mgravell/protobuf-netJTurkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.000000000425A000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.0000000004311000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282521426.00000000069B0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                high
                                                https://onedrive.live.comTurkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://stackoverflow.com/q/11564914/23354;Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.000000000425A000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.0000000004311000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282521426.00000000069B0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                    high
                                                    https://stackoverflow.com/q/2152978/23354Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.000000000425A000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.0000000004311000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282521426.00000000069B0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                      high
                                                      https://api.ipify.org/Tl3Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.00000000031DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://api.ipif8Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.00000000031DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://github.com/mgravell/protobuf-netTurkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.000000000425A000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282195758.0000000004311000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282521426.00000000069B0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                          high
                                                          https://api.ipify.org/pTurkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.00000000031DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://api4.ipify.orgTurkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.00000000031FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://xxwlow.ch.files.1drv.com/y4mvAOirN_XYO1M9mlsoLGdFWqy604I15NkVWv5JvK4NnaNmrNF4_bp3DlIuU1S0TduTurkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.00000000030DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://api.ipify.org/tTurkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.0000000003121000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.00000000031DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameTurkiye_2023_order_hitado_pdf.exe, 00000000.00000002.282051451.0000000003091000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.0000000003121000.00000004.00000800.00020000.00000000.sdmp, Turkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.00000000031DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://api.ipify.orgTurkiye_2023_order_hitado_pdf.exe, 00000004.00000002.477435182.00000000031FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      104.237.62.212
                                                                      api4.ipify.orgUnited States
                                                                      18450WEBNXUSfalse
                                                                      Joe Sandbox Version:38.0.0 Beryl
                                                                      Analysis ID:1313695
                                                                      Start date and time:2023-09-25 08:51:08 +02:00
                                                                      Joe Sandbox Product:CloudBasic
                                                                      Overall analysis duration:0h 7m 11s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                      Number of analysed new started processes analysed:27
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • HDC enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample file name:Turkiye_2023_order_hitado_pdf.exe
                                                                      Detection:MAL
                                                                      Classification:mal100.troj.spyw.evad.winEXE@3/1@6/1
                                                                      EGA Information:
                                                                      • Successful, ratio: 100%
                                                                      HDC Information:Failed
                                                                      HCA Information:
                                                                      • Successful, ratio: 99%
                                                                      • Number of executed functions: 216
                                                                      • Number of non-executed functions: 5
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .exe
                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 13.107.42.13, 13.107.42.12
                                                                      • Excluded domains from analysis (whitelisted): www.bing.com, geover.prod.do.dsp.mp.microsoft.com, odc-web-brs.onedrive.akadns.net, client.wns.windows.com, fs.microsoft.com, geo.prod.do.dsp.mp.microsoft.com, odc-web-geo.onedrive.akadns.net, tse1.mm.bing.net, g.bing.com, odc-ch-files-brs.onedrive.akadns.net, arc.msn.com, kv801.prod.do.dsp.mp.microsoft.com, ris.api.iris.microsoft.com, l-0004.l-msedge.net, odwebpl.trafficmanager.net.l-0004.dc-msedge.net.l-0004.l-msedge.net, l-0003.l-msedge.net, displaycatalog.mp.microsoft.com, odc-ch-files-geo.onedrive.akadns.net, ch-files.ha.1drv.com.l-0003.dc-msedge.net.l-0003.l-msedge.net
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                      TimeTypeDescription
                                                                      08:52:01API Interceptor80033x Sleep call for process: Turkiye_2023_order_hitado_pdf.exe modified
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      Process:C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):1153
                                                                      Entropy (8bit):5.3580254704476
                                                                      Encrypted:false
                                                                      SSDEEP:24:ML9E4KI2KDE4KhKYIqDcfJKhwE4AYKIE4oKzeEKoZAE4KzQK3E4Ks:MxHKI2YHKhBUowHftHoBEhAHKz93HKs
                                                                      MD5:0990C4A3BBE03BEA4FD6CB4AE4279B83
                                                                      SHA1:C9C9750E67C7C5EBA25B3BB67F5BDDB7118BE781
                                                                      SHA-256:5FEEEA80060A6BA7759765083921D6331114A1D093283B2C785647B076077FAF
                                                                      SHA-512:BCCC3AAA107DA4E7CC6EB2631F28958100A19FC97D1AD10DE210927208ADF5048FB2E3BF5C5950DF3AB3A4AFE700E658DB33C9050B436BC7AC15243879F272C5
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\2bef38851483abae82f1172c1aaa604c\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\9d04ce1d8a3042f50b54c7f9ccdb4068\System.Core.ni.dll",0..3,"System.Net.Http, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Net.Http\1aff708a68d7a055e25b20efa5a36148\System.Net.Http.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8c730c7fbe608461407cf3be279cdeab\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.X
                                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                      Entropy (8bit):4.730222709996061
                                                                      TrID:
                                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                      • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                                      • DOS Executable Generic (2002/1) 0.01%
                                                                      File name:Turkiye_2023_order_hitado_pdf.exe
                                                                      File size:6'656 bytes
                                                                      MD5:4649f9a0a86c4cd85493e581676597ed
                                                                      SHA1:03b06aa5a25bb6db5b18d5a31f0f2d26d4909f06
                                                                      SHA256:751dbee7818c202e60ffa8d060cc3c7c05e4ccda824569381c01a948364a8a96
                                                                      SHA512:8c17e2bcf21da0728209fc1d37f029841cd4da62f4ab9cb5304adc24333e3ab66d04ea55b72f1a99d977d532a1f3e90f3cf3ca7ca37c7dafcb6178f4638ac6e5
                                                                      SSDEEP:96:p7zyYkgSn3yKbGCjtCzJmk6/C42DficUuW0tT64zLywge1WzNt:UhvnraitCgkGC4DZC201i
                                                                      TLSH:7ED1C40167E89736E5734336ACB393911778FB81D997EB6F28C4210BAC577200A72BB1
                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...q$.e............................./... ...@....@.. ....................................`................................
                                                                      Icon Hash:90cececece8e8eb0
                                                                      Entrypoint:0x402fea
                                                                      Entrypoint Section:.text
                                                                      Digitally signed:false
                                                                      Imagebase:0x400000
                                                                      Subsystem:windows gui
                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                      Time Stamp:0x65102471 [Sun Sep 24 11:58:41 2023 UTC]
                                                                      TLS Callbacks:
                                                                      CLR (.Net) Version:
                                                                      OS Version Major:4
                                                                      OS Version Minor:0
                                                                      File Version Major:4
                                                                      File Version Minor:0
                                                                      Subsystem Version Major:4
                                                                      Subsystem Version Minor:0
                                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                      Instruction
                                                                      jmp dword ptr [00402FF8h]
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      int3
                                                                      das
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x2f9c0x4c.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x5b6.rsrc
                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x60000xc.reloc
                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x2ff80x8.text
                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20000x48.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                      .text0x20000x10000x1000False0.5625data5.394225558549817IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                      .rsrc0x40000x5b60x600False0.4140625data4.064852583294461IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      .reloc0x60000xc0x200False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                      RT_VERSION0x40900x32cdata0.41625615763546797
                                                                      RT_MANIFEST0x43cc0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                      DLLImport
                                                                      mscoree.dll_CorExeMain
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Sep 25, 2023 08:52:37.175168037 CEST49722443192.168.2.4104.237.62.212
                                                                      Sep 25, 2023 08:52:37.175215006 CEST44349722104.237.62.212192.168.2.4
                                                                      Sep 25, 2023 08:52:37.175380945 CEST49722443192.168.2.4104.237.62.212
                                                                      Sep 25, 2023 08:52:37.182106972 CEST49722443192.168.2.4104.237.62.212
                                                                      Sep 25, 2023 08:52:37.182118893 CEST44349722104.237.62.212192.168.2.4
                                                                      Sep 25, 2023 08:52:37.756856918 CEST44349722104.237.62.212192.168.2.4
                                                                      Sep 25, 2023 08:52:37.756961107 CEST49722443192.168.2.4104.237.62.212
                                                                      Sep 25, 2023 08:52:37.759181023 CEST49722443192.168.2.4104.237.62.212
                                                                      Sep 25, 2023 08:52:37.759196043 CEST44349722104.237.62.212192.168.2.4
                                                                      Sep 25, 2023 08:52:37.759444952 CEST44349722104.237.62.212192.168.2.4
                                                                      Sep 25, 2023 08:52:37.802803993 CEST49722443192.168.2.4104.237.62.212
                                                                      Sep 25, 2023 08:52:37.887727022 CEST49722443192.168.2.4104.237.62.212
                                                                      Sep 25, 2023 08:52:37.928518057 CEST44349722104.237.62.212192.168.2.4
                                                                      Sep 25, 2023 08:52:38.126683950 CEST44349722104.237.62.212192.168.2.4
                                                                      Sep 25, 2023 08:52:38.126805067 CEST44349722104.237.62.212192.168.2.4
                                                                      Sep 25, 2023 08:52:38.126895905 CEST49722443192.168.2.4104.237.62.212
                                                                      Sep 25, 2023 08:52:38.128146887 CEST49722443192.168.2.4104.237.62.212
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Sep 25, 2023 08:52:02.583503008 CEST6083853192.168.2.48.8.8.8
                                                                      Sep 25, 2023 08:52:02.726182938 CEST5381953192.168.2.48.8.8.8
                                                                      Sep 25, 2023 08:52:03.845072985 CEST6031653192.168.2.48.8.8.8
                                                                      Sep 25, 2023 08:52:04.163975954 CEST5181653192.168.2.48.8.8.8
                                                                      Sep 25, 2023 08:52:36.881234884 CEST4981753192.168.2.48.8.8.8
                                                                      Sep 25, 2023 08:52:37.019140005 CEST53498178.8.8.8192.168.2.4
                                                                      Sep 25, 2023 08:52:37.027489901 CEST6255053192.168.2.48.8.8.8
                                                                      Sep 25, 2023 08:52:37.164541960 CEST53625508.8.8.8192.168.2.4
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Sep 25, 2023 08:52:02.583503008 CEST192.168.2.48.8.8.80x32e9Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:02.726182938 CEST192.168.2.48.8.8.80x11aStandard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:03.845072985 CEST192.168.2.48.8.8.80xb9bbStandard query (0)xxwlow.ch.files.1drv.comA (IP address)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:04.163975954 CEST192.168.2.48.8.8.80x3e4Standard query (0)xxwlow.ch.files.1drv.comA (IP address)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:36.881234884 CEST192.168.2.48.8.8.80x6ddfStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:37.027489901 CEST192.168.2.48.8.8.80xb596Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Sep 25, 2023 08:52:02.708905935 CEST8.8.8.8192.168.2.40x32e9No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:02.708905935 CEST8.8.8.8192.168.2.40x32e9No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:02.919682026 CEST8.8.8.8192.168.2.40x11aNo error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:02.919682026 CEST8.8.8.8192.168.2.40x11aNo error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:04.146502018 CEST8.8.8.8192.168.2.40xb9bbNo error (0)xxwlow.ch.files.1drv.comch-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:04.146502018 CEST8.8.8.8192.168.2.40xb9bbNo error (0)ch-files.fe.1drv.comodc-ch-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:04.444987059 CEST8.8.8.8192.168.2.40x3e4No error (0)xxwlow.ch.files.1drv.comch-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:04.444987059 CEST8.8.8.8192.168.2.40x3e4No error (0)ch-files.fe.1drv.comodc-ch-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:37.019140005 CEST8.8.8.8192.168.2.40x6ddfNo error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:37.019140005 CEST8.8.8.8192.168.2.40x6ddfNo error (0)api4.ipify.org104.237.62.212A (IP address)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:37.019140005 CEST8.8.8.8192.168.2.40x6ddfNo error (0)api4.ipify.org173.231.16.77A (IP address)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:37.019140005 CEST8.8.8.8192.168.2.40x6ddfNo error (0)api4.ipify.org64.185.227.156A (IP address)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:37.164541960 CEST8.8.8.8192.168.2.40xb596No error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:37.164541960 CEST8.8.8.8192.168.2.40xb596No error (0)api4.ipify.org173.231.16.77A (IP address)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:37.164541960 CEST8.8.8.8192.168.2.40xb596No error (0)api4.ipify.org64.185.227.156A (IP address)IN (0x0001)false
                                                                      Sep 25, 2023 08:52:37.164541960 CEST8.8.8.8192.168.2.40xb596No error (0)api4.ipify.org104.237.62.212A (IP address)IN (0x0001)false
                                                                      • api.ipify.org
                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      0192.168.2.449722104.237.62.212443C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      2023-09-25 06:52:37 UTC0OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                      Host: api.ipify.org
                                                                      Connection: Keep-Alive
                                                                      2023-09-25 06:52:38 UTC0INHTTP/1.1 200 OK
                                                                      Server: nginx/1.25.2
                                                                      Date: Mon, 25 Sep 2023 06:52:38 GMT
                                                                      Content-Type: text/plain
                                                                      Content-Length: 15
                                                                      Connection: close
                                                                      Vary: Origin
                                                                      2023-09-25 06:52:38 UTC0INData Raw: 31 30 32 2e 31 32 39 2e 31 35 33 2e 32 32 35
                                                                      Data Ascii: 102.129.153.225


                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Click to dive into process behavior distribution

                                                                      Click to jump to process

                                                                      Target ID:0
                                                                      Start time:08:52:01
                                                                      Start date:25/09/2023
                                                                      Path:C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe
                                                                      Imagebase:0xbd0000
                                                                      File size:6'656 bytes
                                                                      MD5 hash:4649F9A0A86C4CD85493E581676597ED
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.282051451.000000000314C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.282500292.0000000006900000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.282195758.000000000425A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.282051451.000000000333B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.282051451.0000000003350000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.282051451.0000000003338000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.282051451.0000000003291000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.282051451.0000000003358000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.282195758.000000000416C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.282195758.000000000416C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      Reputation:low
                                                                      Has exited:true

                                                                      Target ID:4
                                                                      Start time:08:52:35
                                                                      Start date:25/09/2023
                                                                      Path:C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Users\user\Desktop\Turkiye_2023_order_hitado_pdf.exe
                                                                      Imagebase:0xcd0000
                                                                      File size:6'656 bytes
                                                                      MD5 hash:4649F9A0A86C4CD85493E581676597ED
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000002.476429792.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                      Reputation:low
                                                                      Has exited:false

                                                                      Reset < >

                                                                        Execution Graph

                                                                        Execution Coverage:23.2%
                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                        Signature Coverage:37.7%
                                                                        Total number of Nodes:61
                                                                        Total number of Limit Nodes:3
                                                                        execution_graph 21433 171a3f9 21434 171a403 21433->21434 21438 6a6f970 21434->21438 21442 6a6f961 21434->21442 21435 171a4ad 21439 6a6f983 21438->21439 21440 6a6f98a 21438->21440 21439->21440 21446 6a6f9e0 21439->21446 21440->21435 21443 6a6f98a 21442->21443 21444 6a6f983 21442->21444 21443->21435 21444->21443 21445 6a6f9e0 13 API calls 21444->21445 21445->21443 21447 6a6f9ee 21446->21447 21450 6a6fa5c 21446->21450 21453 6a6f9fd 21447->21453 21454 6a6f9e0 13 API calls 21447->21454 21448 6a6fa0d 21448->21440 21449 6a6fa39 21449->21440 21450->21440 21453->21448 21455 61e12b0 21453->21455 21470 61e12a0 21453->21470 21454->21453 21457 61e12c7 21455->21457 21456 61e195f 21456->21449 21457->21456 21463 61e0b22 SetThreadContext VirtualAllocEx 21457->21463 21466 61e0be8 WriteProcessMemory 21457->21466 21467 61e0be0 WriteProcessMemory 21457->21467 21468 61e0a48 SetThreadContext 21457->21468 21469 61e0a50 SetThreadContext 21457->21469 21485 61e0d86 21457->21485 21489 61e0d90 21457->21489 21493 61e11d0 21457->21493 21497 61e11c8 21457->21497 21501 61e0b28 21457->21501 21505 61e099a 21457->21505 21509 61e09a0 21457->21509 21463->21457 21466->21457 21467->21457 21468->21457 21469->21457 21472 61e12ab 21470->21472 21471 61e195f 21471->21449 21472->21471 21473 61e099a ResumeThread 21472->21473 21474 61e09a0 ResumeThread 21472->21474 21475 61e0b22 SetThreadContext VirtualAllocEx 21472->21475 21476 61e0a50 SetThreadContext 21472->21476 21477 61e0d86 CreateProcessA 21472->21477 21478 61e0d90 CreateProcessA 21472->21478 21479 61e0b28 VirtualAllocEx 21472->21479 21480 61e11c8 ReadProcessMemory 21472->21480 21481 61e11d0 ReadProcessMemory 21472->21481 21482 61e0be8 WriteProcessMemory 21472->21482 21483 61e0be0 WriteProcessMemory 21472->21483 21484 61e0a48 SetThreadContext 21472->21484 21473->21472 21474->21472 21475->21472 21476->21472 21477->21472 21478->21472 21479->21472 21480->21472 21481->21472 21482->21472 21483->21472 21484->21472 21486 61e0d90 CreateProcessA 21485->21486 21488 61e0fdb 21486->21488 21488->21488 21490 61e0e19 CreateProcessA 21489->21490 21492 61e0fdb 21490->21492 21492->21492 21494 61e121b ReadProcessMemory 21493->21494 21496 61e125f 21494->21496 21496->21457 21498 61e11cb ReadProcessMemory 21497->21498 21500 61e125f 21498->21500 21500->21457 21502 61e0b68 VirtualAllocEx 21501->21502 21504 61e0ba5 21502->21504 21504->21457 21506 61e09e0 ResumeThread 21505->21506 21508 61e0a11 21506->21508 21508->21457 21510 61e09e0 ResumeThread 21509->21510 21512 61e0a11 21510->21512 21512->21457
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4
                                                                        • API String ID: 0-4088798008
                                                                        • Opcode ID: 7d0ba3472ad35feb09198dbd81805856a0109e9a5c3ca6dbb33236ab566e576d
                                                                        • Instruction ID: cb321869652d7d5bf40098128ffbbf15817fd19ad0a281c54ae0bedea1fd68f6
                                                                        • Opcode Fuzzy Hash: 7d0ba3472ad35feb09198dbd81805856a0109e9a5c3ca6dbb33236ab566e576d
                                                                        • Instruction Fuzzy Hash: 6CB2F934A00219DFDB25CF98C994BADB7B6FF48700F1481A9E505AB3A9DB709D85CF50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4
                                                                        • API String ID: 0-4088798008
                                                                        • Opcode ID: c8ba129cb0bac2e6df1e4b48699a66df18ffacc3f57ead0779ed0ae5004fdd57
                                                                        • Instruction ID: 55d9f7547aa23c3cb823bb1f4520937f9ab64343349abf445e5f441d97b209e7
                                                                        • Opcode Fuzzy Hash: c8ba129cb0bac2e6df1e4b48699a66df18ffacc3f57ead0779ed0ae5004fdd57
                                                                        • Instruction Fuzzy Hash: 0A221834A00219DFDB25DFA8C994BADB7B2FF48304F1480A9D909AB395DB70AD81CF50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6925e5e7d63165b0f2721e4358cac8feaf9654e3f5187bc4f71a6700632ae8ee
                                                                        • Instruction ID: 8f13719330612251ce0544dbd709535d237e5b0394e58b9e744ee13535412cfd
                                                                        • Opcode Fuzzy Hash: 6925e5e7d63165b0f2721e4358cac8feaf9654e3f5187bc4f71a6700632ae8ee
                                                                        • Instruction Fuzzy Hash: E1827D72900205CFD719CF0ED688A59BBB2FB41304F55D0A9E0299F26AD7BAED84CF51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f29bcc54c9cf23dc27d9a6e25a971b7c9d0d8b2adec88ef562ee79f5ee7c6d14
                                                                        • Instruction ID: a9c40f26fbe7946d2ff35ba5854d0f026bd7f1451e42a44585c7ceafd5bdbda0
                                                                        • Opcode Fuzzy Hash: f29bcc54c9cf23dc27d9a6e25a971b7c9d0d8b2adec88ef562ee79f5ee7c6d14
                                                                        • Instruction Fuzzy Hash: 2E328F74B012168FCB58EB6AC49467EFBF2BF89300F248529E55AD7341DB34AC46CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 55a428c4161c27787e1d7ab361f321896e11fc7eaa46af43a831d3013e9dca03
                                                                        • Instruction ID: 164c3194c87ee211cfa91fd73ba217f935123a7fa6c537b0065e2e26a96299c4
                                                                        • Opcode Fuzzy Hash: 55a428c4161c27787e1d7ab361f321896e11fc7eaa46af43a831d3013e9dca03
                                                                        • Instruction Fuzzy Hash: 09223634B002058FCB54EF6AC984A6ABBF2FF89715B1584A9E506DF361DB31EC41CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282432395.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_61e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1c5c856922f165463f108e38e6302ae3827735b1185430438bfb494b8783b878
                                                                        • Instruction ID: a012db4a3be848117a58147321fd627006c83cae26113488733e485a80af755d
                                                                        • Opcode Fuzzy Hash: 1c5c856922f165463f108e38e6302ae3827735b1185430438bfb494b8783b878
                                                                        • Instruction Fuzzy Hash: 09127031B00515AFD758DBA9C850A6EB7A3FF88704F288168E906AB394DF75DD02CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282432395.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_61e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1feb4319bf7ae6821f6d05d3d21beab48b3fb0445db628917fcf1323c03c19b3
                                                                        • Instruction ID: 79c9d29ae7702ad82f084c5e1f6540f9815ef9ee9706cae02d6ab8959a833bbd
                                                                        • Opcode Fuzzy Hash: 1feb4319bf7ae6821f6d05d3d21beab48b3fb0445db628917fcf1323c03c19b3
                                                                        • Instruction Fuzzy Hash: 29127131B00515AFD758DBA9C850B6EB7A3FF88704F288168E906AB394DF75DD02CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 083f5f3e3bf3bdf80549c017dbf1ea100e81a5e51502fa2361b0fe99b65b8da3
                                                                        • Instruction ID: 51261a45eb105931c6266786dee4c8476d1af8c8596817f43905f69469e07bf7
                                                                        • Opcode Fuzzy Hash: 083f5f3e3bf3bdf80549c017dbf1ea100e81a5e51502fa2361b0fe99b65b8da3
                                                                        • Instruction Fuzzy Hash: 58127D35A10219DFDB18CF6DD884AADB7F2FF88300F258669D419AB359DB34A941CF90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b1a52def373e80d1c9151f57d11b2a799fd8c210190d2991afeadd1e479a3c63
                                                                        • Instruction ID: 2ee90786b5b7cc6b6d98e0a5ac4c352450fe284474ae2d3630ee0f7783bebf24
                                                                        • Opcode Fuzzy Hash: b1a52def373e80d1c9151f57d11b2a799fd8c210190d2991afeadd1e479a3c63
                                                                        • Instruction Fuzzy Hash: DBD1E431908646CFDB19CF6CC8806BEF7B6FB86340F5584AAD412D725EE730E9468B91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: fc8fecbb55bad1a608a92cef74b1b2cebc6e33762a432408295a6f552508f40c
                                                                        • Instruction ID: 773696daafca6e1abc8f5a31d82f3aa2f7b3cedb1cd115cd19b49348e9f12f39
                                                                        • Opcode Fuzzy Hash: fc8fecbb55bad1a608a92cef74b1b2cebc6e33762a432408295a6f552508f40c
                                                                        • Instruction Fuzzy Hash: F4B19035A112299FDB58DFB9DC506AEB7F3BFC8300F158669D016AB384DB34A941CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: bcabafcadc5f9aaa6e387aaa0faeb13cffdb0fd128a583c1e7fd52917a8645aa
                                                                        • Instruction ID: 0cf568bed7efee23518330c4835e2b41b9113eea32f6cc093209c0c4ebc41e82
                                                                        • Opcode Fuzzy Hash: bcabafcadc5f9aaa6e387aaa0faeb13cffdb0fd128a583c1e7fd52917a8645aa
                                                                        • Instruction Fuzzy Hash: 67A18035A10129DFDB58DFBDD840AAEB7B3FFC8304F158669D419AB244DB34A941CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 70fdd274cca96b66d1058c628f35f0cda338df27a8e60c5b24412a4e0406fd95
                                                                        • Instruction ID: 8f2d7a964f0f12a70c0d8b2342cdac14c983146be8285d0ce6b460887504baf8
                                                                        • Opcode Fuzzy Hash: 70fdd274cca96b66d1058c628f35f0cda338df27a8e60c5b24412a4e0406fd95
                                                                        • Instruction Fuzzy Hash: CE814C32F205199FD754DB6DD880B5EB7A3BFC8720F1A8164E419AB369DE74EC018B90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        APIs
                                                                        • SetThreadContext.KERNEL32(?,00000000), ref: 061E0ACE
                                                                        • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 061E0B96
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282432395.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_61e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: AllocContextThreadVirtual
                                                                        • String ID:
                                                                        • API String ID: 1022704782-0
                                                                        • Opcode ID: 662b2c63fac07d1b8f2f3a5b6ff9b83b5fd260fd61b9fcbd0b9ae19b24dfad0a
                                                                        • Instruction ID: 2c1a3d2f65ea98f37c6c6f82e7f3649ba0062a6da9d645ef08182f9c81171a09
                                                                        • Opcode Fuzzy Hash: 662b2c63fac07d1b8f2f3a5b6ff9b83b5fd260fd61b9fcbd0b9ae19b24dfad0a
                                                                        • Instruction Fuzzy Hash: 77313A72C006098FDB10DFAAC844BEEBBF5EF98324F248829D455B7250C7799995CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 17 17123a8-17123b0 18 17123b2-17123d8 17->18 19 17123e6-17123f0 17->19 28 17123e0-17123ee 18->28 23 17123f2 19->23 24 171237c-17123a5 19->24 25 17123f3 23->25 26 17123dc 23->26 29 17123f8-171244c 25->29 26->28 28->29 39 1712457-171245f 29->39 40 171246a-17124ba 39->40
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: p$z
                                                                        • API String ID: 0-1007722680
                                                                        • Opcode ID: 7bf8b43e006a0ca0e3c6f7e7bc03ecd12915fe246a21ddc77985e2f9e09401ce
                                                                        • Instruction ID: f17e2e9bb7dc7decb3bce53864c96b1fcb6ce4ca55eb005c418fd0442d9003d3
                                                                        • Opcode Fuzzy Hash: 7bf8b43e006a0ca0e3c6f7e7bc03ecd12915fe246a21ddc77985e2f9e09401ce
                                                                        • Instruction Fuzzy Hash: EB41CF71A1024ADFCB09EFB9D4508ADBBB2FF48304B604469C025AB295DB79AD46CF91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 371 61e0d86-61e0e25 374 61e0e5e-61e0e7e 371->374 375 61e0e27-61e0e31 371->375 382 61e0eb7-61e0ee6 374->382 383 61e0e80-61e0e8a 374->383 375->374 376 61e0e33-61e0e35 375->376 377 61e0e58-61e0e5b 376->377 378 61e0e37-61e0e41 376->378 377->374 380 61e0e45-61e0e54 378->380 381 61e0e43 378->381 380->380 384 61e0e56 380->384 381->380 391 61e0f1f-61e0fd9 CreateProcessA 382->391 392 61e0ee8-61e0ef2 382->392 383->382 385 61e0e8c-61e0e8e 383->385 384->377 387 61e0e90-61e0e9a 385->387 388 61e0eb1-61e0eb4 385->388 389 61e0e9e-61e0ead 387->389 390 61e0e9c 387->390 388->382 389->389 393 61e0eaf 389->393 390->389 403 61e0fdb-61e0fe1 391->403 404 61e0fe2-61e1068 391->404 392->391 394 61e0ef4-61e0ef6 392->394 393->388 396 61e0ef8-61e0f02 394->396 397 61e0f19-61e0f1c 394->397 398 61e0f06-61e0f15 396->398 399 61e0f04 396->399 397->391 398->398 401 61e0f17 398->401 399->398 401->397 403->404 414 61e106a-61e106e 404->414 415 61e1078-61e107c 404->415 414->415 418 61e1070 414->418 416 61e107e-61e1082 415->416 417 61e108c-61e1090 415->417 416->417 419 61e1084 416->419 420 61e1092-61e1096 417->420 421 61e10a0-61e10a4 417->421 418->415 419->417 420->421 422 61e1098 420->422 423 61e10b6-61e10bd 421->423 424 61e10a6-61e10ac 421->424 422->421 425 61e10bf-61e10ce 423->425 426 61e10d4 423->426 424->423 425->426 427 61e10d5 426->427 427->427
                                                                        APIs
                                                                        • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 061E0FC6
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282432395.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_61e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: CreateProcess
                                                                        • String ID:
                                                                        • API String ID: 963392458-0
                                                                        • Opcode ID: 2a20d0bd68fe51a99f1a5d53e80e52c18a2aa9175935b614704c08ba1d6baec8
                                                                        • Instruction ID: b5eca01695d7bc9267d4942441e3d1e38bc3aef44649e6cddff252bd79c3a233
                                                                        • Opcode Fuzzy Hash: 2a20d0bd68fe51a99f1a5d53e80e52c18a2aa9175935b614704c08ba1d6baec8
                                                                        • Instruction Fuzzy Hash: 9FA18B71D00A59DFDB64CFA9C841BEDBBB2BF48310F1485A9E808A7240DB74D995CF91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 736 61e0d90-61e0e25 738 61e0e5e-61e0e7e 736->738 739 61e0e27-61e0e31 736->739 746 61e0eb7-61e0ee6 738->746 747 61e0e80-61e0e8a 738->747 739->738 740 61e0e33-61e0e35 739->740 741 61e0e58-61e0e5b 740->741 742 61e0e37-61e0e41 740->742 741->738 744 61e0e45-61e0e54 742->744 745 61e0e43 742->745 744->744 748 61e0e56 744->748 745->744 755 61e0f1f-61e0fd9 CreateProcessA 746->755 756 61e0ee8-61e0ef2 746->756 747->746 749 61e0e8c-61e0e8e 747->749 748->741 751 61e0e90-61e0e9a 749->751 752 61e0eb1-61e0eb4 749->752 753 61e0e9e-61e0ead 751->753 754 61e0e9c 751->754 752->746 753->753 757 61e0eaf 753->757 754->753 767 61e0fdb-61e0fe1 755->767 768 61e0fe2-61e1068 755->768 756->755 758 61e0ef4-61e0ef6 756->758 757->752 760 61e0ef8-61e0f02 758->760 761 61e0f19-61e0f1c 758->761 762 61e0f06-61e0f15 760->762 763 61e0f04 760->763 761->755 762->762 765 61e0f17 762->765 763->762 765->761 767->768 778 61e106a-61e106e 768->778 779 61e1078-61e107c 768->779 778->779 782 61e1070 778->782 780 61e107e-61e1082 779->780 781 61e108c-61e1090 779->781 780->781 783 61e1084 780->783 784 61e1092-61e1096 781->784 785 61e10a0-61e10a4 781->785 782->779 783->781 784->785 786 61e1098 784->786 787 61e10b6-61e10bd 785->787 788 61e10a6-61e10ac 785->788 786->785 789 61e10bf-61e10ce 787->789 790 61e10d4 787->790 788->787 789->790 791 61e10d5 790->791 791->791
                                                                        APIs
                                                                        • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 061E0FC6
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282432395.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_61e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: CreateProcess
                                                                        • String ID:
                                                                        • API String ID: 963392458-0
                                                                        • Opcode ID: cb1f5e6dc9d2b53152bd7ceae7cccef1a164f48e58a4f42e1e5cac7ce4175deb
                                                                        • Instruction ID: e0930d3c8db6e86d8b5b815ff756bb2acf7aed2fc8a0cf993b944081fee8a950
                                                                        • Opcode Fuzzy Hash: cb1f5e6dc9d2b53152bd7ceae7cccef1a164f48e58a4f42e1e5cac7ce4175deb
                                                                        • Instruction Fuzzy Hash: 46918B71D00A59DFDB64CFA9C841BEDBBB2BF48310F1485A9E808A7240DB749995CF91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 793 6a62f10-6a62f22 794 6a62f24-6a62f45 793->794 795 6a62f4c-6a62f50 793->795 794->795 796 6a62f52-6a62f54 795->796 797 6a62f5c-6a62f6b 795->797 796->797 798 6a62f77-6a62fa3 797->798 799 6a62f6d 797->799 803 6a631d0-6a631fb 798->803 804 6a62fa9-6a62faf 798->804 799->798 823 6a631fc-6a63217 803->823 806 6a62fb5-6a62fbb 804->806 807 6a63081-6a63085 804->807 806->803 810 6a62fc1-6a62fce 806->810 808 6a63087-6a63090 807->808 809 6a630a8-6a630b1 807->809 808->803 812 6a63096-6a630a6 808->812 813 6a630d6-6a630d9 809->813 814 6a630b3-6a630d3 809->814 815 6a62fd4-6a62fdd 810->815 816 6a63060-6a63069 810->816 819 6a630dc-6a630e2 812->819 813->819 814->813 815->803 817 6a62fe3-6a62ffb 815->817 816->803 820 6a6306f-6a6307b 816->820 821 6a63007-6a63019 817->821 822 6a62ffd 817->822 819->803 824 6a630e8-6a630fb 819->824 820->806 820->807 821->816 831 6a6301b-6a63021 821->831 822->821 836 6a6322d-6a63239 823->836 837 6a63219 823->837 824->803 826 6a63101-6a63111 824->826 826->803 830 6a63117-6a63124 826->830 830->803 832 6a6312a-6a6313f 830->832 834 6a63023 831->834 835 6a6302d-6a63033 831->835 832->803 841 6a63145-6a63168 832->841 834->835 835->803 839 6a63039-6a6305d 835->839 842 6a63245-6a63261 836->842 843 6a6323b 836->843 840 6a6321c-6a6321e 837->840 844 6a63262-6a63270 840->844 845 6a63220-6a6322b 840->845 841->803 850 6a6316a-6a63175 841->850 843->842 844->823 852 6a63272-6a6328f 844->852 845->836 845->840 853 6a631c6-6a631cd 850->853 854 6a63177-6a63181 850->854 858 6a632a7-6a632a9 852->858 859 6a63291-6a63297 852->859 854->853 857 6a63183-6a63199 854->857 864 6a631a5-6a631be 857->864 865 6a6319b 857->865 880 6a632ab call 6a644f0 858->880 881 6a632ab call 6a63328 858->881 860 6a6329b-6a6329d 859->860 861 6a63299 859->861 860->858 861->858 863 6a632b1-6a632b5 866 6a632b7-6a632ce 863->866 867 6a63300-6a63310 863->867 864->853 865->864 866->867 873 6a632d0-6a632da 866->873 875 6a632dc-6a632eb 873->875 876 6a632ed-6a632fd 873->876 875->876 880->863 881->863
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: d
                                                                        • API String ID: 0-2564639436
                                                                        • Opcode ID: 082ccad45fba7920e6abb102864b88c221ef7ef40f1ca2a554aeb2893a0ebfdc
                                                                        • Instruction ID: 64bbd7dc6801b3cdf4c73440b46e6fa8dbda462316e76e9430be50e8230769a3
                                                                        • Opcode Fuzzy Hash: 082ccad45fba7920e6abb102864b88c221ef7ef40f1ca2a554aeb2893a0ebfdc
                                                                        • Instruction Fuzzy Hash: FAD15C30700606CFCB64EF2AC48096ABBF2FF89310B15C969E55A8B355DB30F846CB95
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 882 61e0a48-61e0a9b 886 61e0a9d-61e0aa9 882->886 887 61e0aab-61e0adb SetThreadContext 882->887 886->887 889 61e0add-61e0ae3 887->889 890 61e0ae4-61e0b14 887->890 889->890
                                                                        APIs
                                                                        • SetThreadContext.KERNEL32(?,00000000), ref: 061E0ACE
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282432395.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_61e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: ContextThread
                                                                        • String ID:
                                                                        • API String ID: 1591575202-0
                                                                        • Opcode ID: 94a9fe2975f1e04a4db12fe8e372f7c354645e7e94877edcbab56bb5e9d582ec
                                                                        • Instruction ID: 5e66daf063409f85c92f0158aeed6720220f4e6a9bdc8309463594b31bc5d077
                                                                        • Opcode Fuzzy Hash: 94a9fe2975f1e04a4db12fe8e372f7c354645e7e94877edcbab56bb5e9d582ec
                                                                        • Instruction Fuzzy Hash: F331CC72C007098FCB10CFAAC8817EEBBF4EF99354F10842ED455A7281C7789985CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 894 61e11c8-61e125d ReadProcessMemory 899 61e125f-61e1265 894->899 900 61e1266-61e1296 894->900 899->900
                                                                        APIs
                                                                        • ReadProcessMemory.KERNEL32(?,?,?,?,?), ref: 061E1250
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282432395.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_61e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: MemoryProcessRead
                                                                        • String ID:
                                                                        • API String ID: 1726664587-0
                                                                        • Opcode ID: d0d0de5a66865553cf4a56e392fcef6579ddb95dc0cb3792dd0979faac67de9e
                                                                        • Instruction ID: 945c82421e455ecddbc2ff4dc02003d67cbbac67075ffd16b993cf39580bd9e0
                                                                        • Opcode Fuzzy Hash: d0d0de5a66865553cf4a56e392fcef6579ddb95dc0cb3792dd0979faac67de9e
                                                                        • Instruction Fuzzy Hash: C2214B71D0064D9FCB10DFAAC880BEEBBF4FF58354F208829E559A3241D7789944CBA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 904 61e0be0-61e0c36 906 61e0c38-61e0c44 904->906 907 61e0c46-61e0c85 WriteProcessMemory 904->907 906->907 909 61e0c8e-61e0cbe 907->909 910 61e0c87-61e0c8d 907->910 910->909
                                                                        APIs
                                                                        • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 061E0C78
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282432395.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_61e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: MemoryProcessWrite
                                                                        • String ID:
                                                                        • API String ID: 3559483778-0
                                                                        • Opcode ID: 304ad7399545dc4cc3c696e6025def275f78086bb930f695de38c3c7d8e3070a
                                                                        • Instruction ID: 18955332b1572b6eb7a97d3d5e0c436f2a8532fcef7a229d75161d1c6408a846
                                                                        • Opcode Fuzzy Hash: 304ad7399545dc4cc3c696e6025def275f78086bb930f695de38c3c7d8e3070a
                                                                        • Instruction Fuzzy Hash: 152146729006499FCB50CFAAC984BEEBBF5FF48314F10842AE419A7240C7789954CBA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 914 61e0be8-61e0c36 916 61e0c38-61e0c44 914->916 917 61e0c46-61e0c85 WriteProcessMemory 914->917 916->917 919 61e0c8e-61e0cbe 917->919 920 61e0c87-61e0c8d 917->920 920->919
                                                                        APIs
                                                                        • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 061E0C78
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282432395.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_61e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: MemoryProcessWrite
                                                                        • String ID:
                                                                        • API String ID: 3559483778-0
                                                                        • Opcode ID: 1f63adbe7457c1e9cd1ce643d484b5a74667b5b21538a0935cb3a8be45a4053a
                                                                        • Instruction ID: 743db3ef2b0f5e9d60eb1862e5cdcd90414ca1c7f1a36ca96173b7c8c6389aea
                                                                        • Opcode Fuzzy Hash: 1f63adbe7457c1e9cd1ce643d484b5a74667b5b21538a0935cb3a8be45a4053a
                                                                        • Instruction Fuzzy Hash: 5A2127719007499FCB10CFAAC984BEEBBF5FF48324F108429E918A7350D7789954CBA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 924 61e0a50-61e0a9b 926 61e0a9d-61e0aa9 924->926 927 61e0aab-61e0adb SetThreadContext 924->927 926->927 929 61e0add-61e0ae3 927->929 930 61e0ae4-61e0b14 927->930 929->930
                                                                        APIs
                                                                        • SetThreadContext.KERNEL32(?,00000000), ref: 061E0ACE
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282432395.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_61e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: ContextThread
                                                                        • String ID:
                                                                        • API String ID: 1591575202-0
                                                                        • Opcode ID: e036187d2d1a0f76f1471f0f6abb652510e3b1817323775ddc990fa6cbf8fe09
                                                                        • Instruction ID: 740c42f8da217d9e214d6487bfe2d971ed95cc2ab3be2046cd93e85ab69dff3e
                                                                        • Opcode Fuzzy Hash: e036187d2d1a0f76f1471f0f6abb652510e3b1817323775ddc990fa6cbf8fe09
                                                                        • Instruction Fuzzy Hash: 14213871D006098FCB50CFAAC4847AEBBF4EF88364F14842AD459B7340C7789984CFA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 934 61e11d0-61e125d ReadProcessMemory 937 61e125f-61e1265 934->937 938 61e1266-61e1296 934->938 937->938
                                                                        APIs
                                                                        • ReadProcessMemory.KERNEL32(?,?,?,?,?), ref: 061E1250
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282432395.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_61e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: MemoryProcessRead
                                                                        • String ID:
                                                                        • API String ID: 1726664587-0
                                                                        • Opcode ID: 530b526e7426c3b1161fe6224841523de9aaedaf351a3e6f7daca6ba3176307c
                                                                        • Instruction ID: 1f90404eaca6882ad4e9cf558a8752fbbde44b5b182bbc7f7ce1bd0fe2d347e7
                                                                        • Opcode Fuzzy Hash: 530b526e7426c3b1161fe6224841523de9aaedaf351a3e6f7daca6ba3176307c
                                                                        • Instruction Fuzzy Hash: 0F213971C006499FCB10CFAAC884BEEFBF5FF48320F108429E519A7250C7789944CBA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 942 61e0b28-61e0ba3 VirtualAllocEx 945 61e0bac-61e0bd1 942->945 946 61e0ba5-61e0bab 942->946 946->945
                                                                        APIs
                                                                        • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 061E0B96
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282432395.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_61e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: AllocVirtual
                                                                        • String ID:
                                                                        • API String ID: 4275171209-0
                                                                        • Opcode ID: 035b850e19489245fbf83918d6a58858b9b193473c899dd36be687904c319424
                                                                        • Instruction ID: 14adc4cde40b13b0a9bfe6a7f8aae2134d1ddc97fdc5f94becd849cad3d592b0
                                                                        • Opcode Fuzzy Hash: 035b850e19489245fbf83918d6a58858b9b193473c899dd36be687904c319424
                                                                        • Instruction Fuzzy Hash: 911126728006499FCB10DFAAC844BEEBFF5EF88324F248819D515B7250C779A954CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 950 61e099a-61e0a0f ResumeThread 953 61e0a18-61e0a3d 950->953 954 61e0a11-61e0a17 950->954 954->953
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282432395.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_61e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: ResumeThread
                                                                        • String ID:
                                                                        • API String ID: 947044025-0
                                                                        • Opcode ID: b98e17a2a923612966af526ba87e422aaf0f4675cf32552e1717238b52eb502d
                                                                        • Instruction ID: 96a1f55027b969bc592947472037638f986a8fc8d3f155dc2fe86f4566ebb641
                                                                        • Opcode Fuzzy Hash: b98e17a2a923612966af526ba87e422aaf0f4675cf32552e1717238b52eb502d
                                                                        • Instruction Fuzzy Hash: C91146B1D006498ECB60CFAAC4447EEFBF5EF88324F24881AC019B7210C7789944CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 958 61e09a0-61e0a0f ResumeThread 961 61e0a18-61e0a3d 958->961 962 61e0a11-61e0a17 958->962 962->961
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282432395.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_61e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: ResumeThread
                                                                        • String ID:
                                                                        • API String ID: 947044025-0
                                                                        • Opcode ID: eccc017b8f93921445821b550defd5a0ab304a11bc5ccf99f7ad8b4ef559fed6
                                                                        • Instruction ID: f57822054ea4a6d1aaf5f55e16939e2c4403336d80f895c69c7a34459de8badd
                                                                        • Opcode Fuzzy Hash: eccc017b8f93921445821b550defd5a0ab304a11bc5ccf99f7ad8b4ef559fed6
                                                                        • Instruction Fuzzy Hash: EB1136B1D006488FCB10DFAAC8447AEFBF8EF88324F248819C419B7350C779A944CBA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 966 6a684e0-6a6851b call 6a67f70 970 6a6851d-6a68536 966->970 971 6a68538-6a6854d 966->971 970->971 976 6a6854f-6a68568 970->976 972 6a685a3-6a685d9 971->972 976->972 977 6a6856a-6a6857a 976->977 977->972 979 6a6857c-6a68595 977->979 979->972 982 6a68597-6a6859a 979->982 982->972
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID: 0-3916222277
                                                                        • Opcode ID: c87fc75c311efdcdb7edfc0406a0ff9981c5896edefca93cb0509800f0456c14
                                                                        • Instruction ID: d2f54064ce1651a76611b1dba2ff290146fe6de0d4c079a9ec9413c69b8d339f
                                                                        • Opcode Fuzzy Hash: c87fc75c311efdcdb7edfc0406a0ff9981c5896edefca93cb0509800f0456c14
                                                                        • Instruction Fuzzy Hash: C9311436A101049FCB45DF59D988EA9BBB6FF48324B0680A8F50A9F372C735EC51CB80
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: I
                                                                        • API String ID: 0-3707901625
                                                                        • Opcode ID: 6a325135dce1749bd7770b25aeb11501a004eb9fbcd30574b48e7c7070f31614
                                                                        • Instruction ID: 0f7f02a921714c6816d1a69e15f16dab4d7585349af829e461770c0e42c8628e
                                                                        • Opcode Fuzzy Hash: 6a325135dce1749bd7770b25aeb11501a004eb9fbcd30574b48e7c7070f31614
                                                                        • Instruction Fuzzy Hash: 2401B1303046408FD715DF3EC85092A7BF9AF89A64B1580EAE946CB3B2DA24DC018751
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 74e14b569fb2bdec28e82cfd89912776215cae576cc4e1af155bb228bd6cf259
                                                                        • Instruction ID: b3ea8335f99b53ab1d75da25ff7a487468d5fceb8e3f2c77313616f8507206a7
                                                                        • Opcode Fuzzy Hash: 74e14b569fb2bdec28e82cfd89912776215cae576cc4e1af155bb228bd6cf259
                                                                        • Instruction Fuzzy Hash: 87520C75A002298FDB64DF69C950BEDBBF2BF88700F1580D9E509AB351DA319E81CF61
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3b5dfbfd2c1d899e8716851b4af87dd7f9ea75b8a7ae3847a1d361e9bb626ee2
                                                                        • Instruction ID: 695b98eba5acd6f13eeb3f01f963b8ab18ce86ff4d26605611ad79076eb29a45
                                                                        • Opcode Fuzzy Hash: 3b5dfbfd2c1d899e8716851b4af87dd7f9ea75b8a7ae3847a1d361e9bb626ee2
                                                                        • Instruction Fuzzy Hash: 4822E335B046118FCB64EB6AD44066EBBF7FFC5314B18896EE15ACB741DA31EC028B90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9148872cca59813e195f6ae9f1636d87488b918e459e3f8c48d2085aad3760af
                                                                        • Instruction ID: 68bcec5b00205439332ed0e2d22783f4183118156d00857705363088e6037731
                                                                        • Opcode Fuzzy Hash: 9148872cca59813e195f6ae9f1636d87488b918e459e3f8c48d2085aad3760af
                                                                        • Instruction Fuzzy Hash: E1229E35A002159FDB54EFA9C490A6DBBB2FF89704F148069E905EF3A1CB75ED81CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ce359d135977cb265f346425d98b884b8425663860739790e78bb6fdb4b4265f
                                                                        • Instruction ID: 785b0bd9cdd26c0c7e9bfb62419281cd81cc50fda449de29c5d28e45ee330b9d
                                                                        • Opcode Fuzzy Hash: ce359d135977cb265f346425d98b884b8425663860739790e78bb6fdb4b4265f
                                                                        • Instruction Fuzzy Hash: 72228130E002199FCB15EFA9D954AADBBB2FF48300F148459E951AB394DB78DD86CF90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b57b57a02167cc8a2346cd20ee3a4a654a21f0ca2f2d9fa69d8a6d185e2ae2e6
                                                                        • Instruction ID: c7114071767b0785f438c955ed5b07b9629d6def825a01266424376ff68b812c
                                                                        • Opcode Fuzzy Hash: b57b57a02167cc8a2346cd20ee3a4a654a21f0ca2f2d9fa69d8a6d185e2ae2e6
                                                                        • Instruction Fuzzy Hash: 3B126C31A00605CFCB65EFAAD484A6EBBF2FF88304B14852DE5169B355DB35EC46CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: cb0ee25d74a2fdb6f01080427c3a5788789351b3a53654e72826afd180f69d61
                                                                        • Instruction ID: cebf795d3cb2aeb11c366d409c801579ab97e5484b37272aa4b0c2e4303e7379
                                                                        • Opcode Fuzzy Hash: cb0ee25d74a2fdb6f01080427c3a5788789351b3a53654e72826afd180f69d61
                                                                        • Instruction Fuzzy Hash: 91123B34A00219CFCB54EF69C994AADB7B2BF89300F5185A8E50AAB355DF30ED85CF50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1d69365ca8f8b5b9d4eb2bbc4a9100601384d408ed2e2f3bc4bb2be4e22f180f
                                                                        • Instruction ID: b9709410004d926513221e8da08453fce978d85a79944534da3f1f53ecca441b
                                                                        • Opcode Fuzzy Hash: 1d69365ca8f8b5b9d4eb2bbc4a9100601384d408ed2e2f3bc4bb2be4e22f180f
                                                                        • Instruction Fuzzy Hash: BEE1C270B202168FDB95BF6AC444A3EBBB2FF84604F244469F552CB395DA78CD42CB61
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1abf9f107ded2e239f5393476ff8800a1cbb64187694e3cab5700646f2738df6
                                                                        • Instruction ID: 680cf90b130067ed1820cc1e5bdf691a788d3b38487a5d820111808d4146ef5b
                                                                        • Opcode Fuzzy Hash: 1abf9f107ded2e239f5393476ff8800a1cbb64187694e3cab5700646f2738df6
                                                                        • Instruction Fuzzy Hash: C1E1C071A042098FCF05DF5CC8806AEFBB6FF48300F55C56AE505AB25AE7B5E945CBA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6b424ff415bebaaa0f335185e0231c15942b3614aad081f60afedf209aa2c730
                                                                        • Instruction ID: c84ffa30c609251b429cd56c3f60db8f17f4e1e04bd75ff2bef02e1101472b32
                                                                        • Opcode Fuzzy Hash: 6b424ff415bebaaa0f335185e0231c15942b3614aad081f60afedf209aa2c730
                                                                        • Instruction Fuzzy Hash: F1F10D34E10119CFCB58EFA4D998AADB7B2FF89300F558168E506AB365DB70EC42CB50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282580536.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a30000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 302ea47b53d62ae8d22664cf77825d2a09bbe4549dfa78f22c70e99af7ad414e
                                                                        • Instruction ID: 255a20c233cb56ef83879063685249738b4cd831fee788c02a57d68092532919
                                                                        • Opcode Fuzzy Hash: 302ea47b53d62ae8d22664cf77825d2a09bbe4549dfa78f22c70e99af7ad414e
                                                                        • Instruction Fuzzy Hash: 8AB18530F502328BDBF93B6D995073AA5D6EFD9A50F1444A9EA46DF244DE20CD02C7D2
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 236c910245655e0c9c778149bea75a71a98443cfe18bebca3e433ad4fff180e9
                                                                        • Instruction ID: d05134d92017164893a1a9922adbc544124da0ce06e0df9be3ec8b81a7e6327b
                                                                        • Opcode Fuzzy Hash: 236c910245655e0c9c778149bea75a71a98443cfe18bebca3e433ad4fff180e9
                                                                        • Instruction Fuzzy Hash: 91A1A031744201DFC759AF69D954E2A7BB3FF89300B1580A9E6069F3A2CB36DC42DB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5241a334946f45a6e29421c11eba85df4d43eafd3e1ffa6fdc8e033fa59a3ee7
                                                                        • Instruction ID: 75a3ccfcc70afde6ed4ef1bc0c45d29fc6be39b7d1c5397a0fc3d0d296b2371e
                                                                        • Opcode Fuzzy Hash: 5241a334946f45a6e29421c11eba85df4d43eafd3e1ffa6fdc8e033fa59a3ee7
                                                                        • Instruction Fuzzy Hash: 7AA1AC35A412058FDB16DFA8D494AADFBB2FF88310F148069E911DB395CB35DD41CB60
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8c04cb9fe039d7b902a35add41a9de0334500248b24e530bd68522739ea91684
                                                                        • Instruction ID: 68cb14dc9a4617bf176c073de4db8d67151d701d79de68378c10c8f4dd5b6799
                                                                        • Opcode Fuzzy Hash: 8c04cb9fe039d7b902a35add41a9de0334500248b24e530bd68522739ea91684
                                                                        • Instruction Fuzzy Hash: 96A1CC34A01209DFCB54EF65E9949ADBBB2FF89310F518565F912AB364DB30AC42CB50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9c2757b4c77777be80ebe5b9df2a0ee16de87a282b5c59abfe489450c48ecf57
                                                                        • Instruction ID: 107a73aecc9e2dd924982f3541e493b483b6c4fb95ac57647e8e7e1f075210c1
                                                                        • Opcode Fuzzy Hash: 9c2757b4c77777be80ebe5b9df2a0ee16de87a282b5c59abfe489450c48ecf57
                                                                        • Instruction Fuzzy Hash: A981DD35A0021A9FCB05DF6CC484AAEFBB1FF4A310F1581A9E515AB366C731EC46CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a1bd38eb989578c69f5cc64cb88798ecf5d1048069ce1847d912f6ddd7ee3d09
                                                                        • Instruction ID: 11e0b1a1073efaa68738645da62a6eb908c5955d159f7772e9515010d7193c06
                                                                        • Opcode Fuzzy Hash: a1bd38eb989578c69f5cc64cb88798ecf5d1048069ce1847d912f6ddd7ee3d09
                                                                        • Instruction Fuzzy Hash: 64A12F34E10119CFCB58EFA5D99899DB7B2FF89300F558159E406AB365DB30EC42CB50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2422c83a3bfe2803484b37621f3107b4c606737051205166fb9a97046b2b1027
                                                                        • Instruction ID: 3489fe0d440a0f74c218dcd77f94d26526a3b10b6e93e044e3203c0b840eb925
                                                                        • Opcode Fuzzy Hash: 2422c83a3bfe2803484b37621f3107b4c606737051205166fb9a97046b2b1027
                                                                        • Instruction Fuzzy Hash: A6814E30B102149FCB55EF69D898A6DB7B6FF49700F1580A9F5169B361CB70EC42CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9b3a29d7edc99b608a1786bc295b1936a0d56b33eebac8cf8880ab1c96f578e9
                                                                        • Instruction ID: 6d011090d1f1766070f9d827a5bafb0a5aa386cda2ba2da7df2e3479dd1dbd76
                                                                        • Opcode Fuzzy Hash: 9b3a29d7edc99b608a1786bc295b1936a0d56b33eebac8cf8880ab1c96f578e9
                                                                        • Instruction Fuzzy Hash: AB613330B042448FD71D9A7C8C5073EBAABAF89710F2944BAD406DB3CADE719D4587E2
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d4ed7e453cf675d82b535dacb9a135ae7bb331d5ed79d495e2444e56ff45e978
                                                                        • Instruction ID: 41a3bc5b2705c203e0f5933dba5aeb84eeaa4108fbe79fd193679509757bff33
                                                                        • Opcode Fuzzy Hash: d4ed7e453cf675d82b535dacb9a135ae7bb331d5ed79d495e2444e56ff45e978
                                                                        • Instruction Fuzzy Hash: 5D812F35A00514CFDB54EFAAC884A9EB7F6FF48710B1581A9E916DB361DB30ED42CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b298731209923f8838a977e9c8233286d80cc816fa4f99ed2d6986d562a38546
                                                                        • Instruction ID: 7a1923ea227d2125d29ce068e3d3485b0ecb224a015eadfd3c79b56609fd996c
                                                                        • Opcode Fuzzy Hash: b298731209923f8838a977e9c8233286d80cc816fa4f99ed2d6986d562a38546
                                                                        • Instruction Fuzzy Hash: 53517E32A101189FDF15DF55D844A99BBB2FF8A314F0580E5EA09AF262C731ED5ACB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 76e93df27ad16d551d6263dc3a6807fd369cbbf4a46f247861cab4a708004eff
                                                                        • Instruction ID: cd1b2b23a5b28eb267b2f237d66702d4a58fc1cd7a57cc825e8841da95340d5b
                                                                        • Opcode Fuzzy Hash: 76e93df27ad16d551d6263dc3a6807fd369cbbf4a46f247861cab4a708004eff
                                                                        • Instruction Fuzzy Hash: D1510430B001158BD75CAA7C889073FBAABAB88710F2884B9D516DB3CCDE71DD4187D2
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 53d4b46ecd09d54baeb90b9f457432803aeef80fc04697e46aeb345938273426
                                                                        • Instruction ID: 4367b4138289502a9a546421616ddf23236ba921e76876ce5834319312a5ba15
                                                                        • Opcode Fuzzy Hash: 53d4b46ecd09d54baeb90b9f457432803aeef80fc04697e46aeb345938273426
                                                                        • Instruction Fuzzy Hash: 43514831B001159FC75DAB7C881467EFBA7AFCB710B2484AAD505DB79DDE208D018BE1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: fed39ce529ac5db116a756f9c1f2105afe5d253ab58a6ce9f8ce1601cb2134f9
                                                                        • Instruction ID: 1a7b0d43868c140a6fa3f5e8a434b841a1802cbf688acb83149f6811848c779a
                                                                        • Opcode Fuzzy Hash: fed39ce529ac5db116a756f9c1f2105afe5d253ab58a6ce9f8ce1601cb2134f9
                                                                        • Instruction Fuzzy Hash: 9B51A1307002118FC729AF7DC45462EB7A6BF89314B24846DE9169B3A8DF35EC47CB95
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a6e9bdf51efe66b1566f68d46fa574a8aef82e121ce61c66dec1ece43865eb3c
                                                                        • Instruction ID: 124ce60379cff1fe909e1d5f89b81731071c87d21f7659e1caaaf237d60b7b90
                                                                        • Opcode Fuzzy Hash: a6e9bdf51efe66b1566f68d46fa574a8aef82e121ce61c66dec1ece43865eb3c
                                                                        • Instruction Fuzzy Hash: 8151BF313006558FDB19EF2AD454AAE3BA2FF85304B24846AF8158F395CB35DC47CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 01c44dbe52c04871e4dff75b0fa955f3155b528b0a0b38b2c7e547dc4910dff0
                                                                        • Instruction ID: 9732c1904851c2b6d3619a2ddb11323b95233bba598ab161fb8298f986c790fb
                                                                        • Opcode Fuzzy Hash: 01c44dbe52c04871e4dff75b0fa955f3155b528b0a0b38b2c7e547dc4910dff0
                                                                        • Instruction Fuzzy Hash: 3151CD317002114FDB28DB7ED8446AEBBE6AFC9704B248479E519DB395DF30EC068B91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3106708480590401b58427ad5c9fc8a788c8f55dbaf4b032662a164b168f0f7a
                                                                        • Instruction ID: 880b1644e8ad7cc34034ac73787cfe35066eca0cba697519ed640ab66cc9e29c
                                                                        • Opcode Fuzzy Hash: 3106708480590401b58427ad5c9fc8a788c8f55dbaf4b032662a164b168f0f7a
                                                                        • Instruction Fuzzy Hash: 55611934A10214DFCB44EF69C898AADB7B6FF89610F158169F516AB361CB30EC42CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: baffaab1d79bd6876562d16f4a823e7936863b8a7d4bb5c29ddb5a72619ad18b
                                                                        • Instruction ID: 4da10ca59e885cd371b5eaab3af16f15e3b1643204d0c7da4cf20263b6025186
                                                                        • Opcode Fuzzy Hash: baffaab1d79bd6876562d16f4a823e7936863b8a7d4bb5c29ddb5a72619ad18b
                                                                        • Instruction Fuzzy Hash: CA512F76600101AFCB469FA8C844D69BFB7FF8D31471980D9E6099B372DA36DC22EB51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6f1ca4e281aebb28ae5dfb403e14d683e4ab78e45260626734c4635427539131
                                                                        • Instruction ID: ff454edfba0f96d93f03986d01b3a3485790e26f9c6f74b66e0c0638d1dedcd5
                                                                        • Opcode Fuzzy Hash: 6f1ca4e281aebb28ae5dfb403e14d683e4ab78e45260626734c4635427539131
                                                                        • Instruction Fuzzy Hash: EA511B31E093954FCB46EB7998101DEBFF2AFC6210B1981ABD455EB391DA348D0AC7A1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c38b0828610a60a1edea56256f442e4be42bdbb391840389f689932fa43a1afe
                                                                        • Instruction ID: b3ceab3df193618a60ce3b8b0b02fe2d355a63d494cd8ac4eadcc27e20d2bd25
                                                                        • Opcode Fuzzy Hash: c38b0828610a60a1edea56256f442e4be42bdbb391840389f689932fa43a1afe
                                                                        • Instruction Fuzzy Hash: 15517831A08705CBD738CF6DD444666F7F2FB86300F148A6AC45687699E735E985CB81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282580536.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a30000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: fa760d5cbd50337a96c94179b2d0fda64bbcd0babed311cad242687db164f264
                                                                        • Instruction ID: 276fc1ef07da56f764876a296129c1f6f14f33c4d9d1282fa15e1cd4cc8b8d6b
                                                                        • Opcode Fuzzy Hash: fa760d5cbd50337a96c94179b2d0fda64bbcd0babed311cad242687db164f264
                                                                        • Instruction Fuzzy Hash: 0D415B38F656358B4BFA77A9856023E61D7ABC8650B1A8929F953DF340EF24CC0357C2
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 782ee67e329b5b8da604ab606854f3d3a377dc66c9bb3a3b795279a9f95eff62
                                                                        • Instruction ID: 59956f65d604ec23f40df53c99fcf806b2dcb24846080aeb5df9cefe9bca98c3
                                                                        • Opcode Fuzzy Hash: 782ee67e329b5b8da604ab606854f3d3a377dc66c9bb3a3b795279a9f95eff62
                                                                        • Instruction Fuzzy Hash: 75511D34B4050ADFCB18AF68E498AAE7BB6FF89701F008169E50297364DF749D46CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e3fc10eea8e24b98c1507b666a6921470fc7d3f5cd4903183838e8cb76af42c6
                                                                        • Instruction ID: 2c9beea428c5512be5783905178ccb8ccf5c8b6dbb6a0e4e73c0c3d7a84b8f28
                                                                        • Opcode Fuzzy Hash: e3fc10eea8e24b98c1507b666a6921470fc7d3f5cd4903183838e8cb76af42c6
                                                                        • Instruction Fuzzy Hash: 6C5120312047418FD325DF3EC050357BBF2AF84314F14C969E45A8B795DB34E90A8BA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 89010dda8c8ee4e54c05f97bcc59d9115409a0bbc2af8bcc47cbcb4514f22846
                                                                        • Instruction ID: 96bc7274392d3b898ae9ec9228e3eb5bbe1da5ee29f44d77a67a112ace2049cf
                                                                        • Opcode Fuzzy Hash: 89010dda8c8ee4e54c05f97bcc59d9115409a0bbc2af8bcc47cbcb4514f22846
                                                                        • Instruction Fuzzy Hash: A9516C30E141098BDB05DF9CC480AEEFBB2FF48300F14C566E455AB249E7B4E945CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: bc26285ae4a6f264b4917785081aef3a1afe7630618ada5a900b537ee03f0747
                                                                        • Instruction ID: 03a5ba4988ab0d4dfefff6449d5a5cdd3a078903530a810c8f820110ab749479
                                                                        • Opcode Fuzzy Hash: bc26285ae4a6f264b4917785081aef3a1afe7630618ada5a900b537ee03f0747
                                                                        • Instruction Fuzzy Hash: FE418E30B102148FCB89BB69C994AAEB7E7EFC9700F514429F412AB394CF749C06CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5c0aeee1ca089877eebaa03a1e2a364d966f42dfab0daa533eff5ae69fcbc798
                                                                        • Instruction ID: 15075d3016d10808ebd808d48a2bc20be05b86d3b892cdfd9aa2beee7dd084cf
                                                                        • Opcode Fuzzy Hash: 5c0aeee1ca089877eebaa03a1e2a364d966f42dfab0daa533eff5ae69fcbc798
                                                                        • Instruction Fuzzy Hash: 52513871E101099BDB05DFACC480AAEF7B6FF48300F14C565E855AB249E7B4F9858BA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282580536.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a30000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3c7f5b880b687e91580544cd799f0ca35e1cfb97cbae16a6fef320102b844cca
                                                                        • Instruction ID: c6959a64d55f1965e8608e3050094e91bbbfefb3ec081c830a722f1686ce2bea
                                                                        • Opcode Fuzzy Hash: 3c7f5b880b687e91580544cd799f0ca35e1cfb97cbae16a6fef320102b844cca
                                                                        • Instruction Fuzzy Hash: 6A419131F502318B8BF97769991023A25E7AFD9B50F1584A9EA06CF248DFB1DC42C792
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b5a7b03ab832f63c1d2a266dd5e8c5b730443abe142f36fbcdc0ccd289a5452d
                                                                        • Instruction ID: 5dbcca71b71063bf3d71cfef9a82af7075f280d6d33ab1e7c568e5826841484c
                                                                        • Opcode Fuzzy Hash: b5a7b03ab832f63c1d2a266dd5e8c5b730443abe142f36fbcdc0ccd289a5452d
                                                                        • Instruction Fuzzy Hash: D841DF31A0425A9FDB05CFB9D850ADCBFF2FF89308F14806ADA45B7285DB399906CB54
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 71d3dc69fae48eb5d3475a71f03b8703b8edce36e0a2ed698a48ed00435a2954
                                                                        • Instruction ID: e4ce9f5e4d009b3c3058a46ab0b72f0a35407a7c66683363268cf0f9ca71564f
                                                                        • Opcode Fuzzy Hash: 71d3dc69fae48eb5d3475a71f03b8703b8edce36e0a2ed698a48ed00435a2954
                                                                        • Instruction Fuzzy Hash: C8414031B402059FDB26DFADD894B6ABBF6FF88700F108469E5169B348DB35E901CB50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 503b601d777b06bb2de3f80321e0b68b4377d3d78fa3dd3faf98131b23ea0f7e
                                                                        • Instruction ID: d91ab712d1b8f767b8101aa8c766247f3eb98814ed78e5f09e5133b139c60676
                                                                        • Opcode Fuzzy Hash: 503b601d777b06bb2de3f80321e0b68b4377d3d78fa3dd3faf98131b23ea0f7e
                                                                        • Instruction Fuzzy Hash: 1D31FC35B00115DFD75CBA7C592127EFAA69FC7750B1548BAC502DB78DDE248D008BE2
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 697681e3e8946647645791e1a5efffaba6eecf7147cc0773489a5cd09c1a1563
                                                                        • Instruction ID: 19855c7a5d459ecea0af80ed535574787ed83ed8c5bf3aa0f32648e0eac0c96a
                                                                        • Opcode Fuzzy Hash: 697681e3e8946647645791e1a5efffaba6eecf7147cc0773489a5cd09c1a1563
                                                                        • Instruction Fuzzy Hash: B8417C357001058FCB15DFADC8909AEBBB2EF89310B158069EA01EF365DB31ED46CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a635226cc49b6cbe7cf7b7e9924261c2b2178699b54009800bb6952fd9b47265
                                                                        • Instruction ID: ca408e1c351fd64679ac0f4b6e2ac5986b464a9f021f71cc698325680805874a
                                                                        • Opcode Fuzzy Hash: a635226cc49b6cbe7cf7b7e9924261c2b2178699b54009800bb6952fd9b47265
                                                                        • Instruction Fuzzy Hash: F441A771E0420ACFDB15DF9CC880AAEF7B2FF45300F6584AAE505A725AD770A945CB51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3b2537d27d82529de7d0855d5649ddbdd1979466d76927c884052160906ac10c
                                                                        • Instruction ID: 1043424657d3af0e981cd4bd973f43d2a829896f54e1fc0b0a613ae744d9fc77
                                                                        • Opcode Fuzzy Hash: 3b2537d27d82529de7d0855d5649ddbdd1979466d76927c884052160906ac10c
                                                                        • Instruction Fuzzy Hash: D1410C74E10219DFDB58EFAAD4546ADBBF3BF88714F248065E411AB244DB70AC41CBA4
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 08fd41186aac932d88469076ed991bf6838d431ee99ed055c9a8513455654a23
                                                                        • Instruction ID: 706fe186b7cc73d2719b7d191a77420653820fa54e021b948d5e26c14ac2db57
                                                                        • Opcode Fuzzy Hash: 08fd41186aac932d88469076ed991bf6838d431ee99ed055c9a8513455654a23
                                                                        • Instruction Fuzzy Hash: CF410534B40205CFD758EFA4D998AAD7BB2FF49704F214168E502AB3A5CB31EC42CB80
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 48e72905778609496cdbf3c182ea386927ee679f45fd66a17627e0eca95afdb2
                                                                        • Instruction ID: 61f9916ddca2a7a4fb119bbbeff43713aef36245db37f42fd19eeeaf9b2ca48c
                                                                        • Opcode Fuzzy Hash: 48e72905778609496cdbf3c182ea386927ee679f45fd66a17627e0eca95afdb2
                                                                        • Instruction Fuzzy Hash: AB312972A082489FCB15DBA5D850ADEBFB9EF49310F0540A7F645EB251C634AD05CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1e537dc8d361f6c29563a6e927e4dfeb2b9d21fae91540f95de83f04d2b4c39a
                                                                        • Instruction ID: d570001832d0df02bcb76f52a043715cef9d97423c918a0a9aba91268d1460bb
                                                                        • Opcode Fuzzy Hash: 1e537dc8d361f6c29563a6e927e4dfeb2b9d21fae91540f95de83f04d2b4c39a
                                                                        • Instruction Fuzzy Hash: 5C416671A40216CFDB26CFADC844AAEFBB2FB88314F00846AD616E7255D738DD45CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4c1427725710f7a89e4e02f8c4757a6e79fecd11222ba07b654d00583360ec2f
                                                                        • Instruction ID: 973f90809dbed4d93f3b9b1bc2d175a8e6c75a7d16371c7cbe727f7103ee9192
                                                                        • Opcode Fuzzy Hash: 4c1427725710f7a89e4e02f8c4757a6e79fecd11222ba07b654d00583360ec2f
                                                                        • Instruction Fuzzy Hash: A521E335304155AFDB186B6ED8409AABF6AEB89710B148079FA088B355DF318C568790
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c3cbab178623976fca3acdcf3d44842f22aff3a91e71ee0f3b36ea287d0af7a4
                                                                        • Instruction ID: 8412cca451b25790bd8bda8e84ffddff9704b3eb52c4c2557b1f52d784e35898
                                                                        • Opcode Fuzzy Hash: c3cbab178623976fca3acdcf3d44842f22aff3a91e71ee0f3b36ea287d0af7a4
                                                                        • Instruction Fuzzy Hash: 0641F634A412288FEB25DF68CD94F99BBB1BF59310F1105D5EA09AB3A5C631ED81CF50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4308826d76155523a1e5292b3a78a468b0ab50234dfb9dfce613c6bd4f967404
                                                                        • Instruction ID: 12ca67d19fc7ff025d5e1f75eb8d7df14cb303f8ffdb0aae64f82c6ef9305cc3
                                                                        • Opcode Fuzzy Hash: 4308826d76155523a1e5292b3a78a468b0ab50234dfb9dfce613c6bd4f967404
                                                                        • Instruction Fuzzy Hash: AD313534A046458FCB41EF78C8509AEBFB1EF8A200F0041AAE101DB321DB34A907CBB2
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c3b44b5198333b8b21cd47cf7db28c4a5dbbca09c91eba892aa02c0eace6e456
                                                                        • Instruction ID: 4f89f68becded07309670b4c0efabf7034a5a72b510272852b9c8b2ba2e5b5aa
                                                                        • Opcode Fuzzy Hash: c3b44b5198333b8b21cd47cf7db28c4a5dbbca09c91eba892aa02c0eace6e456
                                                                        • Instruction Fuzzy Hash: CC316C35B001189FDB54EFA5D954AEEBBB6FF88310F108029E911BB294CB75AD45CFA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 56bbb83ac7592bdfc549258740f10c840875b9bbc3819a79d5677d86ef85d4b8
                                                                        • Instruction ID: 70ebbb7920da1745c1758767972d06a20805c2cb94767e53fdc64a646215b7eb
                                                                        • Opcode Fuzzy Hash: 56bbb83ac7592bdfc549258740f10c840875b9bbc3819a79d5677d86ef85d4b8
                                                                        • Instruction Fuzzy Hash: 68318135601111DFCB55AF98C95496ABBB3FF8C310F0591A8EA159B3A1CA31EC56CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b7c2dcf26a707ad1532b0d1bdc2f4b30ec76e2e1110514ca8e08873b4371a3ce
                                                                        • Instruction ID: 637ed04df31ab777368e9aa788e17a75c47effc5e44f608f1ffdd777dea3da89
                                                                        • Opcode Fuzzy Hash: b7c2dcf26a707ad1532b0d1bdc2f4b30ec76e2e1110514ca8e08873b4371a3ce
                                                                        • Instruction Fuzzy Hash: C5315E307102049FCB44AF69C4586AEBBE7BF89708F25486DE406EB354CF759C468B90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f7a52fc0876bdf2df62a9b22c375658e6725097ef5f13cdbd969c54bef0f6a08
                                                                        • Instruction ID: d890f49659f9e2e433be1ab36e50cee1300211e5c8de876bd6e72be37631bcdd
                                                                        • Opcode Fuzzy Hash: f7a52fc0876bdf2df62a9b22c375658e6725097ef5f13cdbd969c54bef0f6a08
                                                                        • Instruction Fuzzy Hash: 27318030B002068FCB18FB79D1686ADBBF2EF88215F548428D502AB385EF34DC45CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 15825507ac5ddffdd7c8ca38b542dedad625261d60eb74b7ecc79bc20634d540
                                                                        • Instruction ID: d6738d1324e14d1857d6e8bd7216b2307c38c202186809f2ce9e8ad952e3867b
                                                                        • Opcode Fuzzy Hash: 15825507ac5ddffdd7c8ca38b542dedad625261d60eb74b7ecc79bc20634d540
                                                                        • Instruction Fuzzy Hash: C63136B0D002499FCB14CFA9D990AEEBFF5AF48350F24806AE949AB254DB749945CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f96c9aa4bdea1603033f20770d984b894e9ad4d4140f504acb851da035bbcf4d
                                                                        • Instruction ID: 643e6a23b36b665478f37d80b8311e7742027e8c391ea27d56fb568d28438fca
                                                                        • Opcode Fuzzy Hash: f96c9aa4bdea1603033f20770d984b894e9ad4d4140f504acb851da035bbcf4d
                                                                        • Instruction Fuzzy Hash: 6D21B032B042518FD775AB6AE444A66BBE5EF85321B19847AF25ECB241CB31EC42C760
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5d527bb7c43f17c08bb44b6a2100ac8e360bda37e06ef3a3b66378b6e934358d
                                                                        • Instruction ID: 77a90c6cdea9ff100ad3371bcba77abb625764583bad458749a8713059e5ac67
                                                                        • Opcode Fuzzy Hash: 5d527bb7c43f17c08bb44b6a2100ac8e360bda37e06ef3a3b66378b6e934358d
                                                                        • Instruction Fuzzy Hash: F021B3333883059FE769896DD8C836BFED5EBC3264F08463AD546C2289E664DA80C351
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f659e51dd7440883c51b62ae0b8b09897f8c521c8848cdf16d2d28417c3bde15
                                                                        • Instruction ID: 2062a1089a97bc5de8eb933fccf681bcea001414538abda2fc261e6142b60c27
                                                                        • Opcode Fuzzy Hash: f659e51dd7440883c51b62ae0b8b09897f8c521c8848cdf16d2d28417c3bde15
                                                                        • Instruction Fuzzy Hash: 5F314130B102149FCB44AF6DC45866EBBE7BF88704F24886DE406EB354CF759C468B90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 303bcb058410b9c9d974edafd0373205aaac95ec42669b3cd34953068ffec60e
                                                                        • Instruction ID: 328ab225924cbb60a799a430a9f0f496435935c991260b1f7e469bf562eb48bf
                                                                        • Opcode Fuzzy Hash: 303bcb058410b9c9d974edafd0373205aaac95ec42669b3cd34953068ffec60e
                                                                        • Instruction Fuzzy Hash: 9331B470A1020ADFCB09DFA9D8505ED7BB2FF88304F604069D125AB284DF39AD46CF94
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: cfecf231dddbc1d3a130d80c7a75499c87ce4d3bd6794c37aef1a2364ce980bc
                                                                        • Instruction ID: 9896fb61830217e1517cb7aa9bf888b0b64aea0f5ac7c992d58490a96b49bf81
                                                                        • Opcode Fuzzy Hash: cfecf231dddbc1d3a130d80c7a75499c87ce4d3bd6794c37aef1a2364ce980bc
                                                                        • Instruction Fuzzy Hash: A0311470D00249DFDB14DFAAD990AEEBFF5AF48350F648029E948AB354DB749941CBA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6ec25711af5752e4e1eb7043dc7ce46eafca37638c433a53d4210bb0cb07c768
                                                                        • Instruction ID: a6a1b33b99a741de0f153758224534432a02c688f73d4abda36ec4e33df998cb
                                                                        • Opcode Fuzzy Hash: 6ec25711af5752e4e1eb7043dc7ce46eafca37638c433a53d4210bb0cb07c768
                                                                        • Instruction Fuzzy Hash: E521D830A1424B9FCF15DFB8D44056D7BB5EF45304B2485EAC055DB287DB35AD428F85
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2c0e00e51f28afeeea2af5f3d196cbd4603c8ffabab35fceea3360afea2c96f2
                                                                        • Instruction ID: a7745f74a7569f8622a2a0f1bdfd0910f7b8b2a513b9e8e56abc67f293f64c37
                                                                        • Opcode Fuzzy Hash: 2c0e00e51f28afeeea2af5f3d196cbd4603c8ffabab35fceea3360afea2c96f2
                                                                        • Instruction Fuzzy Hash: 1621C831A002458FCF84DF7AE98059BBBB5FF9132072486A6D958DF146E331E615CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 53fb2ea8955345dca27f65fcfc35fab6444b6b0de6e7d14699866347595c98ca
                                                                        • Instruction ID: 54c2b8f7207a323d1280764ca59c8bb16a089032dae031b8ddd80d0a5018c561
                                                                        • Opcode Fuzzy Hash: 53fb2ea8955345dca27f65fcfc35fab6444b6b0de6e7d14699866347595c98ca
                                                                        • Instruction Fuzzy Hash: A121B2307542459FCB149B7CD818B5EBFF6EF89720F2481A9E412DB3A5DA748C058B91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9f0430adc096b4b574d37080b7c5957ee2c91df538ee53f1a8798405d2da18a2
                                                                        • Instruction ID: e4b285b888ff9c1bcc0e8c11eb81cda2e20efdf40a008a3289667a776c963446
                                                                        • Opcode Fuzzy Hash: 9f0430adc096b4b574d37080b7c5957ee2c91df538ee53f1a8798405d2da18a2
                                                                        • Instruction Fuzzy Hash: 6E31F574B40114CFDB18DBACC958BADB7B2BF89305F2000A9E916DB3A9CB759C42CB50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 006f5ec991baff604bbf89146faac181e87ffb9d3def3431d412ce933cabd710
                                                                        • Instruction ID: 1d07eacdfa1c4db6042281f072bb9a8cb518780d0038ba263b66e1e77b92e957
                                                                        • Opcode Fuzzy Hash: 006f5ec991baff604bbf89146faac181e87ffb9d3def3431d412ce933cabd710
                                                                        • Instruction Fuzzy Hash: 69219630F10A0ACFCB44FF69C5548AEF7B5EF89700B50416AE51697364EF70AA46CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9aed55ba5fadf948f46ccf3e1d84d68c56316b8de6613c2699be7a44163783cc
                                                                        • Instruction ID: a2a22eb5ca7c8e1f38b24813b41d1e377cddb011a8614f1e381d47076b8de924
                                                                        • Opcode Fuzzy Hash: 9aed55ba5fadf948f46ccf3e1d84d68c56316b8de6613c2699be7a44163783cc
                                                                        • Instruction Fuzzy Hash: E7215E713041559FEB12CF2DC894AAA7FE6BF8A354B094096FD44CB265C671DC51DB20
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 505fa1b5079fe44f5150da01dd4b217add382e8ef0fed187cabf5a349f60dca2
                                                                        • Instruction ID: a39cb1b7b97db31aa4e213d8e400a0ede8a590bd34d3887a5d23fcf8bf884ad2
                                                                        • Opcode Fuzzy Hash: 505fa1b5079fe44f5150da01dd4b217add382e8ef0fed187cabf5a349f60dca2
                                                                        • Instruction Fuzzy Hash: FA213771A00219DFEB50DBBCD904BAEFBF5AF44350F1480A6D919DB298E734CA58CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 73223bae6e4221f7dc7af14a11a8cfcc8a127dd1f3204db7cb33001390554fbe
                                                                        • Instruction ID: 415d9d26ab30fb37ad1b53ac9f47b9665dcfc4e2e0b0049400501d386c1a7854
                                                                        • Opcode Fuzzy Hash: 73223bae6e4221f7dc7af14a11a8cfcc8a127dd1f3204db7cb33001390554fbe
                                                                        • Instruction Fuzzy Hash: CE214F35A042599FDB15DFA9C4549EEBFB2EF8C720F148129E921A7394CB319C42CF90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3f9f4b1561fa0b3891b3757a9b55affedc962592209d4b093077d3e1d1c9a1bb
                                                                        • Instruction ID: d87e1ccb55a9e1c776fbe87257da67490ab68ab9899eb985da0236ca87bc70a3
                                                                        • Opcode Fuzzy Hash: 3f9f4b1561fa0b3891b3757a9b55affedc962592209d4b093077d3e1d1c9a1bb
                                                                        • Instruction Fuzzy Hash: 0D218E31B002049FCB19AFBAC0485EDBBF2EFCE645F148869D406A7350EF369846DB11
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0712d1cf15f558d9df71c318fbc711720c0c5ba22c26fc16d141dae95ba40d34
                                                                        • Instruction ID: 0dcb633dde5ce537c8267b9db22ccc9226f4aea9d4223d44b0a2365f1f084327
                                                                        • Opcode Fuzzy Hash: 0712d1cf15f558d9df71c318fbc711720c0c5ba22c26fc16d141dae95ba40d34
                                                                        • Instruction Fuzzy Hash: 59214B70A00209DFDB18CF69C568BADBBF1BF88314F144069D502A7394DB759D82CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b2b6262d3b1ce48d00bec144b3aabaf4dafc486b123e2cd073cac3c31876ea62
                                                                        • Instruction ID: b27877be967952e8dca2b98fdc6c64d84daa988e68b3f6bac4b06dc4343cdf9b
                                                                        • Opcode Fuzzy Hash: b2b6262d3b1ce48d00bec144b3aabaf4dafc486b123e2cd073cac3c31876ea62
                                                                        • Instruction Fuzzy Hash: B9119E313404208FDB68DBBDD85492ABBE9FF88B6475580A9F50ACB371DA21DC408B90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b50169e498f2094af3ddd90a1c9bb63b468fbcf2d3870177e4166bf80581be77
                                                                        • Instruction ID: 184005c24ab8fa8a45a467ae60d8b39bb4f27bc1645afd8a2a7e6e205d456c6b
                                                                        • Opcode Fuzzy Hash: b50169e498f2094af3ddd90a1c9bb63b468fbcf2d3870177e4166bf80581be77
                                                                        • Instruction Fuzzy Hash: FB218975A00216CFCB15DFADD844AAEBBF2FF89614F008569D91AE7315E7349C42CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f5b254ca5c575c7a1f991e11b2e58dd134ba522ee88050762b55d6d4b42b99f4
                                                                        • Instruction ID: dfbad15ef05b9213603e956668e017b19d0fd6d270f97e5a4220b809f7cd90de
                                                                        • Opcode Fuzzy Hash: f5b254ca5c575c7a1f991e11b2e58dd134ba522ee88050762b55d6d4b42b99f4
                                                                        • Instruction Fuzzy Hash: DF219C70A00205DFDB18CF79C5646ADBBF1FF89318F244169D502A73A5DB319D82CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: bf6593ffc653f7c46a72c744e9f1f7dc303046de25a3bc42295c038255dc5a6e
                                                                        • Instruction ID: 0e5938bbae124027fcae6aa1985f468ec8e79694b96509820814f1424ab7a13d
                                                                        • Opcode Fuzzy Hash: bf6593ffc653f7c46a72c744e9f1f7dc303046de25a3bc42295c038255dc5a6e
                                                                        • Instruction Fuzzy Hash: 60218431B501158FDB14AB69C424B9EBBF6AFCC614F150099E602EB3A4CE70DD0587E1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 28230dfcd71044297cb32c39f60e60c77f4c9423d31d0ed9ce7dc0304e6290c6
                                                                        • Instruction ID: fd5998f91939f19715d46eb7efed02d19eb62aa472a5ea8fe47e2e01a72686d1
                                                                        • Opcode Fuzzy Hash: 28230dfcd71044297cb32c39f60e60c77f4c9423d31d0ed9ce7dc0304e6290c6
                                                                        • Instruction Fuzzy Hash: 3821DE306102419FCB28EF78D4457AE7BA6FB88300F10883DE06AD7248DB75E8028BA4
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7b842f59081217422c4e69e5eb1d044667dfc3df951a6df091b3e82aa86d015e
                                                                        • Instruction ID: 525b9621269077091ecaca39402022ddccb1ad2c3b2b1ad38fa828e816af696f
                                                                        • Opcode Fuzzy Hash: 7b842f59081217422c4e69e5eb1d044667dfc3df951a6df091b3e82aa86d015e
                                                                        • Instruction Fuzzy Hash: F421F731A002098FDB14DF99C545ADDB7F2FF8C300F6145A9E405BB265CB75AE46CBA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5178d2adadaad726bab81565ed83d3db3a79f7ca42fbfc8bcdfd5b222aa2dbb1
                                                                        • Instruction ID: 7f5f26dd7694e871a41c631d032821f7e84f0d47212d6bb416f206312552cb02
                                                                        • Opcode Fuzzy Hash: 5178d2adadaad726bab81565ed83d3db3a79f7ca42fbfc8bcdfd5b222aa2dbb1
                                                                        • Instruction Fuzzy Hash: 75213C71A2020BDFCB08EFA5D4505ADBBB2FF88304B604428C525B7284DF79AD45CF95
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: fb4b9959120ba7a9783757744c1018a433b37f3d6810707147dc1413aa7fcf19
                                                                        • Instruction ID: c387e504958d06c691dbba33843eea35ee701e185ab635d9174638eb4b5ccb14
                                                                        • Opcode Fuzzy Hash: fb4b9959120ba7a9783757744c1018a433b37f3d6810707147dc1413aa7fcf19
                                                                        • Instruction Fuzzy Hash: 4611D630B101048FD704AB6D8464BBEBFE7AFC8714F25806AE502EB394CEB08C028B94
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ccf4a6987dc44cf83c6b9001e2169430f6777daef6079b73902c29452ada8e43
                                                                        • Instruction ID: f77fb4e27d70011e427715582e395d79d1ece5828046d0c31b94ad3fb04b0d04
                                                                        • Opcode Fuzzy Hash: ccf4a6987dc44cf83c6b9001e2169430f6777daef6079b73902c29452ada8e43
                                                                        • Instruction Fuzzy Hash: D8214C35A04209DFCB19DFA9C4549EEBBB7EF8C720F148129E921A7394DB719C81CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 156352dd1f7c929f3aa2704232b8d91a94dcf17345f1cb4439579093fa9d0705
                                                                        • Instruction ID: 17ad3025b617696db0ca4f1044fc3125c6d00ac36f3a8c21dc8a21048b04f5d5
                                                                        • Opcode Fuzzy Hash: 156352dd1f7c929f3aa2704232b8d91a94dcf17345f1cb4439579093fa9d0705
                                                                        • Instruction Fuzzy Hash: E0119031B002049FCB09ABBAC5585EDBBF6EBCD245F148429D506A7350EF369846DB61
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ccc0fcc648490e10c91fa45282e96af6df0da66ece3f41d548ce6670ee680745
                                                                        • Instruction ID: 3af1833a3b68eb4c91f4e7352796ec209af762650954afef77bd40474c77e250
                                                                        • Opcode Fuzzy Hash: ccc0fcc648490e10c91fa45282e96af6df0da66ece3f41d548ce6670ee680745
                                                                        • Instruction Fuzzy Hash: 9511B471B501119FDB149B78C428BAEBAF6AFCC714F240059E602EB3D5CEB48D0587E1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 20821e644839784c1918a8e86cae23ab7ca09ab2d80bbf22b53b9fdb1c3a8077
                                                                        • Instruction ID: 3ba460891144ef7ac50f05986a2778b0486204e97699f54e28c5617ae7bfbfaa
                                                                        • Opcode Fuzzy Hash: 20821e644839784c1918a8e86cae23ab7ca09ab2d80bbf22b53b9fdb1c3a8077
                                                                        • Instruction Fuzzy Hash: D921CD31E84285CFDB25EB65D998BAE7B72BF45314F18006AE4019B2A2CB359C41CBA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1036e8d2694ce5839bee6f47caca52ebe4d8b4950fb36e4c8d0b20ac2822ac01
                                                                        • Instruction ID: e39f43060af0d61c6096f4e070dc9764b2f7fc510ec29cc5cab364d6745c5abe
                                                                        • Opcode Fuzzy Hash: 1036e8d2694ce5839bee6f47caca52ebe4d8b4950fb36e4c8d0b20ac2822ac01
                                                                        • Instruction Fuzzy Hash: 5B219D306106059FCB28EF69D4457AE7BE6FB88300F508938D06AD7284DF75EC428BE5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5c1859af4e97ae2f7347ea3253e0c0f34ec9889be6aeed630c3df19cae2cd1c9
                                                                        • Instruction ID: 6a1810b3149de25f1ac2b2e124e1eeb1c59a2a9dacc3928c432f58a4bd0dc359
                                                                        • Opcode Fuzzy Hash: 5c1859af4e97ae2f7347ea3253e0c0f34ec9889be6aeed630c3df19cae2cd1c9
                                                                        • Instruction Fuzzy Hash: 9C11A770B101088FD704AB6EC464B6EFAE7AFCC714F658069E506EB394DEB49C018B94
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 502e70a6b1b6c7f78bdd428adf1a49f9d81647d5e962bc06be78fdd67e4833f5
                                                                        • Instruction ID: e6818f57dbb43547305e33e842c20809d03f3aecd4f4ad611eb2f9cc61405d31
                                                                        • Opcode Fuzzy Hash: 502e70a6b1b6c7f78bdd428adf1a49f9d81647d5e962bc06be78fdd67e4833f5
                                                                        • Instruction Fuzzy Hash: D321F639A0024A9FCB08DFB5C8504AEBBB2FF88201B50C5A8C411A7784CB75AD06CF51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c2e5bbb27fb497db019a712bdda34a5b4499607b994341484987d8a9d5f6885f
                                                                        • Instruction ID: 9e8966524e7feb36ed33b8333f5ae2290bd592ac408bf44d25dd28ecfe3e2207
                                                                        • Opcode Fuzzy Hash: c2e5bbb27fb497db019a712bdda34a5b4499607b994341484987d8a9d5f6885f
                                                                        • Instruction Fuzzy Hash: 7A219734B002048FCB54EF29D994AAEBBF6EF89210F144569F5129B361DB70ED06CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c522aea84c981c38eec1e065f55f680e75a12b8aac8d9bcb206a77ea35fe479d
                                                                        • Instruction ID: 697c381722d2dd8f9f92df7facdb760048c5dd3fb7d805fc29ae941f54221304
                                                                        • Opcode Fuzzy Hash: c522aea84c981c38eec1e065f55f680e75a12b8aac8d9bcb206a77ea35fe479d
                                                                        • Instruction Fuzzy Hash: 5F1148363011505FD3059B3EDC549BABFA6BF8A7147150165E529CB322CE209C4787F0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8c702edf6deaed052321d5785df8bc7ecb65910bb6f7ef8211b429a8be0da521
                                                                        • Instruction ID: 6ae2839adb7355e9fca9aa7429c0f478dd12b80eb99c854063328922bb4a19bf
                                                                        • Opcode Fuzzy Hash: 8c702edf6deaed052321d5785df8bc7ecb65910bb6f7ef8211b429a8be0da521
                                                                        • Instruction Fuzzy Hash: A1113831A142469BCB1DCB78D59406DBB71EF81300B3484BFC066AB6CBDB35EC428B96
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 16a8b912ea06063f8dc7e10819b99a1ebe9c18ff7c869090b4794f3a6be72a18
                                                                        • Instruction ID: ba1fc54fd6fe2bdcaa5d35f97bc0b9b930b8eee821aaa5c9a3c7e7c29139e773
                                                                        • Opcode Fuzzy Hash: 16a8b912ea06063f8dc7e10819b99a1ebe9c18ff7c869090b4794f3a6be72a18
                                                                        • Instruction Fuzzy Hash: BE115E35B401059FCB15DFADC894AAABFB6EF89340F1480A5EA019B365DB31EC41CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7e966ba3d652f55b3ee86ca787b3f66749c730386ee601e76908fd190c0a2dd6
                                                                        • Instruction ID: c490d0fbaaa1a28965a4ebdf0da98806e47a6e208a4da9952101d4b5338297be
                                                                        • Opcode Fuzzy Hash: 7e966ba3d652f55b3ee86ca787b3f66749c730386ee601e76908fd190c0a2dd6
                                                                        • Instruction Fuzzy Hash: FB11A9303051459FC709DB5DD8549AE7FBAEF8630072580EAE559CB226DE31EC43CBA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a1e37d1d42d6c08a4d9633dcfc74b673aef05727a60ede716ed18fff95bd6b9c
                                                                        • Instruction ID: ad150d4b08827c86dd334859ce177b8417b0c6f88eb74fde617c1c68cddc6d9b
                                                                        • Opcode Fuzzy Hash: a1e37d1d42d6c08a4d9633dcfc74b673aef05727a60ede716ed18fff95bd6b9c
                                                                        • Instruction Fuzzy Hash: 6611B439A1020A9FCB08DFAAC8444AEB7B2FFC8201B50C564D415A7784CF75AD02CF90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ca8029c638383eae15c443fa23e3d963262eacaf9f4bb617881f3f523f4d2fc1
                                                                        • Instruction ID: 7251ec90a4c75ff8b8e3dce7d4fdde6597284739008f702651f803edc7124859
                                                                        • Opcode Fuzzy Hash: ca8029c638383eae15c443fa23e3d963262eacaf9f4bb617881f3f523f4d2fc1
                                                                        • Instruction Fuzzy Hash: A9115E763142409FC706DF69F858D59BFF6EB89231B0A80A6E908CB352CB39DC45CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a245ba10f6c1c9eed421e1388c63c685bad3f22266e50641b1559ef76d55ad52
                                                                        • Instruction ID: ccb94829b9ab061ba1de9b42eaf2569fd814ea9e2c0eb725baaf7a9c08c96e63
                                                                        • Opcode Fuzzy Hash: a245ba10f6c1c9eed421e1388c63c685bad3f22266e50641b1559ef76d55ad52
                                                                        • Instruction Fuzzy Hash: 1511B6756802119FCF25DFBC88147AABBF1AB88710F0040A9E555DB344DB718902DBA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b86686a02ca1b6033e0e79e30a216740953cdf106e865e4d74b7d71b53a99658
                                                                        • Instruction ID: 2f2a416b3869c2629b9d92ceb180729fff5591909cf513efa59c50d9290bc2e5
                                                                        • Opcode Fuzzy Hash: b86686a02ca1b6033e0e79e30a216740953cdf106e865e4d74b7d71b53a99658
                                                                        • Instruction Fuzzy Hash: 3A118271B802159FDB65DFAD88547AEBBF2AB88B10F1040A9E555DB384DB70CA41CBA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: df2668d43ab35d5fabcbb1d071807b8d095ee75e6a1b2f625a9675a222d57ceb
                                                                        • Instruction ID: 3acfafefffed7b81f055d581a22b7dd29bd1ee9d61dd74fed2e635021d70ac2e
                                                                        • Opcode Fuzzy Hash: df2668d43ab35d5fabcbb1d071807b8d095ee75e6a1b2f625a9675a222d57ceb
                                                                        • Instruction Fuzzy Hash: 63115834A01209EFDB14CFA9E584AEEFBF5AF48310F204069E505A7394CB309D45CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ddd40fbaa06f71fc4b33d3c2dee65f1960040aa7f1b6d9f88cb0d8e96d8c4aac
                                                                        • Instruction ID: ed8f9dcda03fa6cb251d68a1475a55fbcbc88d914a7b17846a54177a3a41de9c
                                                                        • Opcode Fuzzy Hash: ddd40fbaa06f71fc4b33d3c2dee65f1960040aa7f1b6d9f88cb0d8e96d8c4aac
                                                                        • Instruction Fuzzy Hash: 2B11E074A00206AFCB25DF68D844B5ABBB4FB49214F14856DE529AB341C772F80ACBE0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3523522f94f018824fb21dd1211111a6d86da7cb932e76cc26ec532beb9b0b64
                                                                        • Instruction ID: 1ab0bb54f17bcd49b25d5659ebb9f6e7fc13ce86c8df9ca10b87c3da1eaa0178
                                                                        • Opcode Fuzzy Hash: 3523522f94f018824fb21dd1211111a6d86da7cb932e76cc26ec532beb9b0b64
                                                                        • Instruction Fuzzy Hash: 8111AC34A003418FC751EF79D4546AEBBF1EF88320F144468DA5A97391DB74AD42CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0ac37430237d0c3c94ad9158e37d09e67c3a6b80861ea0f23ca3eeae4692eaa0
                                                                        • Instruction ID: 1846b37b54019411c3084bd11019dc931ae78633e8797483408bf4fbaefc8f36
                                                                        • Opcode Fuzzy Hash: 0ac37430237d0c3c94ad9158e37d09e67c3a6b80861ea0f23ca3eeae4692eaa0
                                                                        • Instruction Fuzzy Hash: DB018476340315AFDB148E59EC84F9E77A9FF88B21F108026FA14CB290C6B2D8508750
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e5399b47174bb653ebe04ee67c8be4ebff2f1c152789ccc57f8f66e4928f500b
                                                                        • Instruction ID: ab62deb360c445686b3970cf6344cc3f580bb05fd381b9c47a05f20f33ea4831
                                                                        • Opcode Fuzzy Hash: e5399b47174bb653ebe04ee67c8be4ebff2f1c152789ccc57f8f66e4928f500b
                                                                        • Instruction Fuzzy Hash: 76114834750118CFDB58CF9CD858B9CB3B1FB8A316F2000A5E907EB399C6349D048B81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 74b6ed9d95e26503e8ae7fada6b32033d12848832168f186cae29a9018f21a59
                                                                        • Instruction ID: 763964f3ea975dc97e65e2919f34ad79562c2fa54e5ec9bc797cac41168c92b9
                                                                        • Opcode Fuzzy Hash: 74b6ed9d95e26503e8ae7fada6b32033d12848832168f186cae29a9018f21a59
                                                                        • Instruction Fuzzy Hash: B601D2347003409FC366AB74D914A7A3BB2AFC9320F04456DF6628B6A1CB74EC82C7A0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6f3fa5dcfe3e558ab3bd638877d5570aab409d58d50eea58647784e408a03bff
                                                                        • Instruction ID: a5a8652ba0b1a717a654654490f59dd5683365085220d4dd7456cdd5c1e5c4f7
                                                                        • Opcode Fuzzy Hash: 6f3fa5dcfe3e558ab3bd638877d5570aab409d58d50eea58647784e408a03bff
                                                                        • Instruction Fuzzy Hash: D7112A317141429FD719DF2DD965B2ABBE2AF95314F2444A8D402DB2A9DF39DC42CB80
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f5f898f4540a898a166e6c0c016c4a3af302ed457df4a70276e333cf988acb25
                                                                        • Instruction ID: ed2eadf410fb9fd5b73c086f680be99a344ae3141fe2ae2bc55c46cb5aadad31
                                                                        • Opcode Fuzzy Hash: f5f898f4540a898a166e6c0c016c4a3af302ed457df4a70276e333cf988acb25
                                                                        • Instruction Fuzzy Hash: 17F0C23530F3902FC303122A5C14AE3BFEA9FC766432940E7F085CB663E821DC0582A5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: fe963b666479f0d0a6936788fbec2795dad8fe3c74221b2719e2592a43c87fd2
                                                                        • Instruction ID: 5d6ce37182120133923cd93110fdc64f5b71c66374a2350a72f50cf4fc4881f8
                                                                        • Opcode Fuzzy Hash: fe963b666479f0d0a6936788fbec2795dad8fe3c74221b2719e2592a43c87fd2
                                                                        • Instruction Fuzzy Hash: 7E01D1313081508FD756CF7DD8649297BF9BF06A2831500EAE94ACF2B6EB21CC41C751
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 16b69b0504a6cbae2dca342c2f4c35565d31cddfa77b4875cee0a23ac1d9c37a
                                                                        • Instruction ID: 6b1dd4c94c90de000f377c7157b6a6f6679204da9dd031b67b928e6fa37a712d
                                                                        • Opcode Fuzzy Hash: 16b69b0504a6cbae2dca342c2f4c35565d31cddfa77b4875cee0a23ac1d9c37a
                                                                        • Instruction Fuzzy Hash: 5C016170A002159FCB64EF69D844B5AFBB4FB45314F10856DD519AB341C772F90ACBE1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 258f0e1fdaadc724ac777ebf21625e92cd02acc344b4f1e8fdd62573b595f2e6
                                                                        • Instruction ID: 01dddcc5bb7b75b7aa617347486fb0720764561a1961f6704599c30e5f34886a
                                                                        • Opcode Fuzzy Hash: 258f0e1fdaadc724ac777ebf21625e92cd02acc344b4f1e8fdd62573b595f2e6
                                                                        • Instruction Fuzzy Hash: C801AD30A003058FC750EB69C4546AEBBF1EF88320F444468D60ADB391DB74AD428B91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a28f7ac20d4764ab0891b39480341297285f003027b39b8ecd64daa6c9587091
                                                                        • Instruction ID: c04efa031e9a08c16be2e6ad5792d3848c190cf0ffc22a8529fb767ef231a8bc
                                                                        • Opcode Fuzzy Hash: a28f7ac20d4764ab0891b39480341297285f003027b39b8ecd64daa6c9587091
                                                                        • Instruction Fuzzy Hash: CB01493AB152804FD7054B2DC804B55FBF2AF9662432D80ABE401C7326D6A1DC02CB50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3e76e6814aba5071cb94e5bd08071708fe071eb4182a759d2b1d959e320347bd
                                                                        • Instruction ID: 82c8439a79ef0bd6914b850bdcdf7860c0446d1ccdd3b8e2dee5ebe183096394
                                                                        • Opcode Fuzzy Hash: 3e76e6814aba5071cb94e5bd08071708fe071eb4182a759d2b1d959e320347bd
                                                                        • Instruction Fuzzy Hash: 54018F36A04208AFD754DF99D540B9ABFF6EB55360F2440AAE584DB361D671A8C0CBD0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b0ad7ca9473ea899496adf903aaa06af05c069dbe76ee69481327d373ce1bb53
                                                                        • Instruction ID: 7a7cec2a2fb388a197c082ccd7dfa3ea23c250102d7d3e7e5217a0327f1fd01e
                                                                        • Opcode Fuzzy Hash: b0ad7ca9473ea899496adf903aaa06af05c069dbe76ee69481327d373ce1bb53
                                                                        • Instruction Fuzzy Hash: 0B01D1307001149FC71C9A5DD814B2AF6A7FBCB711F148466F92AE7398EA749C018752
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f97e4edc2c8630abc84f1c7a379ac811991572a4a4d5cd9541250b4618be0b53
                                                                        • Instruction ID: 7b28fa06e75f9158fdd1d37d955b67ff061d60546ce4b601fd65fb8f73b30dc4
                                                                        • Opcode Fuzzy Hash: f97e4edc2c8630abc84f1c7a379ac811991572a4a4d5cd9541250b4618be0b53
                                                                        • Instruction Fuzzy Hash: 89018C347283165B8F1C37B0F12C86C3652FB99A16344883CD533AB384DF2998865F5D
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e27a74eb5600fffbbee4af21b091a9bf837099e0aff9ceb7f55ca881dada9865
                                                                        • Instruction ID: bf4e63dbf6884e32b7e735a0d2cd0321ae9bb55fdfbb051d805960f7098c0c63
                                                                        • Opcode Fuzzy Hash: e27a74eb5600fffbbee4af21b091a9bf837099e0aff9ceb7f55ca881dada9865
                                                                        • Instruction Fuzzy Hash: FF019E74D4424BAFCF14EFA9D44059CBBF0AF05304B1095AAC055EB281EB356A45CF81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5d8a22e1f972c13a7ae56abe3810a213705525f219a00e0d89b63de4a7cf0de0
                                                                        • Instruction ID: ca851b4cf6580d02fbc33d67685604555f30f13e1e3e8c95eff9beedf8e08f3c
                                                                        • Opcode Fuzzy Hash: 5d8a22e1f972c13a7ae56abe3810a213705525f219a00e0d89b63de4a7cf0de0
                                                                        • Instruction Fuzzy Hash: 0901B1357002009FC365BB35C554A3A37A6EBC8320F14852CE6624B794CF79EC82CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3392a4a575be93befe50353a0250512022df51bf4214571730b03dde7159fbf6
                                                                        • Instruction ID: 4186154fb4dc117752e3051cf83f9be850a53e7593b3cac38139995ee3c09e75
                                                                        • Opcode Fuzzy Hash: 3392a4a575be93befe50353a0250512022df51bf4214571730b03dde7159fbf6
                                                                        • Instruction Fuzzy Hash: 3701DF39341501EFC315AB28D518AAA7BA2FF8C711B108068EA468B355CF36EC53CBD0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7017b357b21b7b1f52fca4c5e3a5e55b3a1cd40a8c26c0afbfe30590b996fb17
                                                                        • Instruction ID: be2ede5582caa33bf73328a2d42c377aa56a1ea518810f34da04028304c7bd8d
                                                                        • Opcode Fuzzy Hash: 7017b357b21b7b1f52fca4c5e3a5e55b3a1cd40a8c26c0afbfe30590b996fb17
                                                                        • Instruction Fuzzy Hash: 73F04632B042016FF7158E3C9C04B2AFBB9EBC5720F15007AE949DB380CA66AC01C3D1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b7e64d0363ded8c9dc3c60d349ecec3ebbde555c7aa85a71d46b57da51eaffb9
                                                                        • Instruction ID: 09b838ad76b3a1f84f783cd83ce011ce1e6528c5362b146f9625d2a074848a7c
                                                                        • Opcode Fuzzy Hash: b7e64d0363ded8c9dc3c60d349ecec3ebbde555c7aa85a71d46b57da51eaffb9
                                                                        • Instruction Fuzzy Hash: A0F062313401119FC7149A5DD890B6AF7DAFBC8B54B5481B5E609CB765CA31EC0187D1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6a6375595e5c622bdbbdbe9a0f145cb5389e1dd33a2e7dab6f95751088220ce9
                                                                        • Instruction ID: a5eca867772414f4faefd43eb9b58310d87955e481c1d32d8507aaa72c25669d
                                                                        • Opcode Fuzzy Hash: 6a6375595e5c622bdbbdbe9a0f145cb5389e1dd33a2e7dab6f95751088220ce9
                                                                        • Instruction Fuzzy Hash: 69F0F63AB100096BCB189B69D8549ABFF6AEB88660F044075F915C7361DE709C46C7E0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 23d95753eb6b6f4b36876c243fa6cabd3502ddc4aa1c9b75c4a158c42240f81b
                                                                        • Instruction ID: bfece45959c981598517791f7882e0e22ad206ace1020ce773563444a70210d4
                                                                        • Opcode Fuzzy Hash: 23d95753eb6b6f4b36876c243fa6cabd3502ddc4aa1c9b75c4a158c42240f81b
                                                                        • Instruction Fuzzy Hash: DD018B353042449FC705AF79D4244693BB2FB8A20832484AEE849CB352DE36EC078B91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6495462bf1a3d6f171b4801e044b1911ff1e5a87c8bfd9c481edb17947572b8c
                                                                        • Instruction ID: 2083bfe23af8a54c22cac8f84e94fa7318030230589324fdcae8ec007b139a1d
                                                                        • Opcode Fuzzy Hash: 6495462bf1a3d6f171b4801e044b1911ff1e5a87c8bfd9c481edb17947572b8c
                                                                        • Instruction Fuzzy Hash: F1014F70740205CFDB199FADC854B6DBBB2BF89305F100069D802DB369DB748C01CB50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 407693c6c4a4dcae250c5c537203f3818a7b3a3d1fbabf1dc52422f2480f2e33
                                                                        • Instruction ID: 191f918da70b23088ba0d77daf4ea6a06821c3cd18dd609d4433af0480faa3e1
                                                                        • Opcode Fuzzy Hash: 407693c6c4a4dcae250c5c537203f3818a7b3a3d1fbabf1dc52422f2480f2e33
                                                                        • Instruction Fuzzy Hash: B2018C35341511DFC319AB29D518A6ABBA7EFCC721B108128EA068B354CF36EC42CBD0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9a1f65bb960b9321c71a9917c00754d085b48361e7b6674bba3049fc897ea44e
                                                                        • Instruction ID: 0955d3b3f12d933aaff44d33aaca863663bceb7e7e8fa013400fc4f261908d98
                                                                        • Opcode Fuzzy Hash: 9a1f65bb960b9321c71a9917c00754d085b48361e7b6674bba3049fc897ea44e
                                                                        • Instruction Fuzzy Hash: 39F0C0B1B041899FCB208F7ECD0018FBFE3AF8226470044EEE084CB212D6304445C342
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9890e17cf6ccd7430588609d2d5333efa0a44aafadb2dbfa01175cbce34a5234
                                                                        • Instruction ID: 9fab4e078d190743e03b4be81a9bb5a48ed789b9f0f531bb7ae5dec67160611e
                                                                        • Opcode Fuzzy Hash: 9890e17cf6ccd7430588609d2d5333efa0a44aafadb2dbfa01175cbce34a5234
                                                                        • Instruction Fuzzy Hash: D7F02462B0C2915FE322027C1C61379BFB1DB92600F1900EAD2428F2A6CA468807C352
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 60d1484af6572fdfc8042b203a1d5ca88a7fb609124098e340452ca15fde5542
                                                                        • Instruction ID: a18cfd78e4c9ea7c01916b4b17e5d6496cccb6f1747ab7c36b41de03647deb36
                                                                        • Opcode Fuzzy Hash: 60d1484af6572fdfc8042b203a1d5ca88a7fb609124098e340452ca15fde5542
                                                                        • Instruction Fuzzy Hash: 56F0CD363043419F8719CF29E884C9ABBB9BF8A71031540BAF555C7322CB70C801C761
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6dd13baae5127787f466be7ead96aad48493a19e7b45b5474d4fff46d8e942b4
                                                                        • Instruction ID: 7bd9bfc47dd82c99b90424c48ad7ddec3384c36c0f99347141b41a1a0bcfacd3
                                                                        • Opcode Fuzzy Hash: 6dd13baae5127787f466be7ead96aad48493a19e7b45b5474d4fff46d8e942b4
                                                                        • Instruction Fuzzy Hash: 22F0E932F042156FE714861D9C54B2BFBB9FBC8720F154439E5099B380CE66AC4183C4
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 42aadac54c2019cc0dbd0eec5d8ff98bf879d6f72739621fc647d9e0c0828028
                                                                        • Instruction ID: e24a7e3cded1bb3c4acbb5ca4ce083d9537e8f0ac867f5abb7396edc9283c111
                                                                        • Opcode Fuzzy Hash: 42aadac54c2019cc0dbd0eec5d8ff98bf879d6f72739621fc647d9e0c0828028
                                                                        • Instruction Fuzzy Hash: 64F040362043628FE3227B398D247A077A5EF42615F2404BCE6411F292EB32E802CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: dc665e43bb858c9ff2c04a03e5858f0ab7920fc65c420962bb520cdb38e8bb59
                                                                        • Instruction ID: dea0817a28699f82c74fdf141fcac58e41509b485b3c2317df4df80230ff2fb0
                                                                        • Opcode Fuzzy Hash: dc665e43bb858c9ff2c04a03e5858f0ab7920fc65c420962bb520cdb38e8bb59
                                                                        • Instruction Fuzzy Hash: 7AF06231110B455FD718EF2DE540485BBA3FF99334364CB59C0684B695EF71F8098BA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 766c99522c4c9279fc67c4b21f772a28905cfd5634df0719d60fd2d968f28e64
                                                                        • Instruction ID: d124637847a937ca737ce1984bf2eef5bac331f46e99a139f3290597ac67d3f3
                                                                        • Opcode Fuzzy Hash: 766c99522c4c9279fc67c4b21f772a28905cfd5634df0719d60fd2d968f28e64
                                                                        • Instruction Fuzzy Hash: 2CF08C353045105FC314965ED844F12BBEBAFC8B24B648069F20ACB375D961EC018690
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 705fb5a19ad448f424e5a55245836801a3df703edabcf9ce562937d398baf730
                                                                        • Instruction ID: bc87317ae36c7b6885190e87c726764eea151748de3925f7a59ee68d3ee962ae
                                                                        • Opcode Fuzzy Hash: 705fb5a19ad448f424e5a55245836801a3df703edabcf9ce562937d398baf730
                                                                        • Instruction Fuzzy Hash: DDF0A0317803228FD7667A7D991472673A69F86620F144879E60A9F284EE71EC00C7A0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: cc2a78d3ac9e96dd191d80ba63b787864e78a6fff6153376fa71e3e85dbdb42e
                                                                        • Instruction ID: 13435c8b2f12c893e829d9b89908b04d2a6c8e3ed8730b3b8469c28baac43f7f
                                                                        • Opcode Fuzzy Hash: cc2a78d3ac9e96dd191d80ba63b787864e78a6fff6153376fa71e3e85dbdb42e
                                                                        • Instruction Fuzzy Hash: 3EF0A031A1920C4FCB14ABA5A81523CB769EB47225F1446EAEC4ED7A40E9379C1497C1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e297af28b73328f23719716863bcee4e2eacae59e29227d7da93b6a5378808bf
                                                                        • Instruction ID: 8ebc08aff116266a7ae14d079609c9e632c0e16b557a34242a1225e615fba2f8
                                                                        • Opcode Fuzzy Hash: e297af28b73328f23719716863bcee4e2eacae59e29227d7da93b6a5378808bf
                                                                        • Instruction Fuzzy Hash: F4F04F363402409FC315DF29D854A7A7B76AFC9611F1540A9EA568B361CB31DC02CB50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d62438f5b86c485fe32d09f7212c68b3c2282186a478e66e6aa43b958caf9353
                                                                        • Instruction ID: 89e9b5cf250a49587cb655a31f7b0be5df375f78704d4651e0f58a9e6598667b
                                                                        • Opcode Fuzzy Hash: d62438f5b86c485fe32d09f7212c68b3c2282186a478e66e6aa43b958caf9353
                                                                        • Instruction Fuzzy Hash: 52F06D353002149BC708EF69E4149597BE6FB8921832488ADE809DF355DF76EC078BC0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 63aff2d60602900aa09c69fb6334443e18bf3d88416a6a2218fbd67cf5da1aa1
                                                                        • Instruction ID: 95c5e97d9a503e946ca6468b10ebf97303c94cf95fad6c4d232363e39ecddcb3
                                                                        • Opcode Fuzzy Hash: 63aff2d60602900aa09c69fb6334443e18bf3d88416a6a2218fbd67cf5da1aa1
                                                                        • Instruction Fuzzy Hash: 26F05930A042449FDB19CFACE40C7EDBFB2EB81200F08C0DAD885C7256C7301682CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 43d69ed17749dd80318ee8637e31b21e73c7e7c88c9015b530b10a2b20becf20
                                                                        • Instruction ID: 898f3307909e459553743a9d8c5c716efdf09b928963f0a22f6f709d7056cfc9
                                                                        • Opcode Fuzzy Hash: 43d69ed17749dd80318ee8637e31b21e73c7e7c88c9015b530b10a2b20becf20
                                                                        • Instruction Fuzzy Hash: 7CE02232B4A1A21FD7622B2E7C1076AEFDAEB89914B44403AF845CB301C900CC038FA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a2d3dd5b99e1a12d732193cc7eaca0619e0ef9db46d496cd5347d518a3547805
                                                                        • Instruction ID: b949ec3bbb96252a275cd8f2f5f5783f8d62e4ac5a6f97ade3832c02d38f59be
                                                                        • Opcode Fuzzy Hash: a2d3dd5b99e1a12d732193cc7eaca0619e0ef9db46d496cd5347d518a3547805
                                                                        • Instruction Fuzzy Hash: 90F0FE353406009FC718EF69D894D3A77AAFFC9721B154469FA568B360CA71EC42CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a815be41d9548cb387634911477cc4814dc176aaec583e8f5da899cf076cd30e
                                                                        • Instruction ID: 03f263150a5be6155ac358f9d3ab8763d0e4d23410bb273174c7ce53b9d59a41
                                                                        • Opcode Fuzzy Hash: a815be41d9548cb387634911477cc4814dc176aaec583e8f5da899cf076cd30e
                                                                        • Instruction Fuzzy Hash: 1AF0EC76A00204AFCB49AA79E40D9A9BBE2EF88220F418474EA058B245DB35DD46CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e34405f127c00f746f25182fd9215a746ffd31ad5180bb31aa5b4106b7771468
                                                                        • Instruction ID: 565202dbeb6dbf1b14a40d253d4b70f1e946c998195bdc726c1636df9fbb129f
                                                                        • Opcode Fuzzy Hash: e34405f127c00f746f25182fd9215a746ffd31ad5180bb31aa5b4106b7771468
                                                                        • Instruction Fuzzy Hash: A1F030327042419FCB89FB76E42846C7FA3FB6611430518AEE153DB291CB3A9C469B51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 53e131e8836dd9073c846081ea241e82da61c0c2e57db1f6b6298dcd78953598
                                                                        • Instruction ID: 24580f6fcab9b5a49d365c280edc77808c2b773f77dfcee3aa88fef961a12833
                                                                        • Opcode Fuzzy Hash: 53e131e8836dd9073c846081ea241e82da61c0c2e57db1f6b6298dcd78953598
                                                                        • Instruction Fuzzy Hash: 94F0A0322056855BC7219F2EE895897BF5AAFD52147148829E19A87222C970F80787A4
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 09c431bed60d2ed714fedfdbd7d33a0beb41e754d6503e3f270c4f0a4e8f20ba
                                                                        • Instruction ID: 8d74b146994e30858af77554a0e07e9610b825934275f708b5b5c273c194124d
                                                                        • Opcode Fuzzy Hash: 09c431bed60d2ed714fedfdbd7d33a0beb41e754d6503e3f270c4f0a4e8f20ba
                                                                        • Instruction Fuzzy Hash: 7BE09A367046081FE318968E9C44F07BBEFFBC8665B24802AF50CC7364EEA0EC0186A0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 60b615d63c93a5c6802f1d60b1ae74e2c40a6c70e0d99f747e6f1ce3e2597e72
                                                                        • Instruction ID: f340dc4319513fc700299ffb7569cb22fef2fae7ff6d7296cd41937a4d329ad8
                                                                        • Opcode Fuzzy Hash: 60b615d63c93a5c6802f1d60b1ae74e2c40a6c70e0d99f747e6f1ce3e2597e72
                                                                        • Instruction Fuzzy Hash: 87F0E5326045928FC716CF1CD450AAABF76DF82310B0A80BAE9459B217C732EC53CB94
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 452db2e061d2ae49fd6a824b6eaaae381f0cacfe2b012afbd9e5c8f3dbec9327
                                                                        • Instruction ID: 5120188e24a9feae3776c6495270fd38a327e3a5275cc7b548646a9acd5a3329
                                                                        • Opcode Fuzzy Hash: 452db2e061d2ae49fd6a824b6eaaae381f0cacfe2b012afbd9e5c8f3dbec9327
                                                                        • Instruction Fuzzy Hash: 73E04F303452449FD70A8F38D856EB73FB5EF46304F1240AAF909CB6B2D6698C19CB61
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 05d23c8937df00c5c212ae55cddea387bd4670103ab0a42d656bc658fb839455
                                                                        • Instruction ID: 7532587f0f38fb799ae145bc53392a444f6ecb3ba350e0b68f6c5709b9349c1e
                                                                        • Opcode Fuzzy Hash: 05d23c8937df00c5c212ae55cddea387bd4670103ab0a42d656bc658fb839455
                                                                        • Instruction Fuzzy Hash: 62E09236245050AFC3088B1DE844DE67BADDFC96117140066F516C3221DE60DC5287B0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c3b7e2e71ce01674521ae721153d0fe7d4b0200ce8f677a63ab5490e77e8328c
                                                                        • Instruction ID: 9513e500df918df383b6335eaf6884235acd127297dc394b7a12e3862eea6101
                                                                        • Opcode Fuzzy Hash: c3b7e2e71ce01674521ae721153d0fe7d4b0200ce8f677a63ab5490e77e8328c
                                                                        • Instruction Fuzzy Hash: 14E0923131060917CA1C6A5EE84449B769AEBC4659704893CD12E8B344DE25EC0687D4
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c2ffe340d6ee51d1c21ef2e45504c9d4037484e8bd719adfc7fa5d5ec1c422b9
                                                                        • Instruction ID: 32fb701ef5159622e7b5956bf5b97c02b49190e957a043f439e2453bfba2e312
                                                                        • Opcode Fuzzy Hash: c2ffe340d6ee51d1c21ef2e45504c9d4037484e8bd719adfc7fa5d5ec1c422b9
                                                                        • Instruction Fuzzy Hash: 8CE048326142189FD719DAA9A4005DABBEDDB48261F10407AD51CD3640DA72DC418790
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 894be43c979a4d8cb93af85d9232dd852c0a2fd87a523d515928eb31ef2edc91
                                                                        • Instruction ID: 2bee371dfec54327e6fb04fd0870e83c0bca5e7917882f9f00e4c0e37a6f3d80
                                                                        • Opcode Fuzzy Hash: 894be43c979a4d8cb93af85d9232dd852c0a2fd87a523d515928eb31ef2edc91
                                                                        • Instruction Fuzzy Hash: 60F0F875D14219DFD780EFAED445A9AB7F4FB08220F028065E528E7251D734AE40CFD1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6f665bd3382dec14cc58e4f117c1e894d5fcfd351a2d93ecbc188d124fb72145
                                                                        • Instruction ID: 76ce0789a2df104f7cc5b18f8ae50eb9515689408a36b897b1781d4575707c15
                                                                        • Opcode Fuzzy Hash: 6f665bd3382dec14cc58e4f117c1e894d5fcfd351a2d93ecbc188d124fb72145
                                                                        • Instruction Fuzzy Hash: 14E02032F001146BC714969EA4047DEB7EBDBC5710F00C03AE509C7384DDB50D014BD4
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 73915405f9addf00ee0580e7821649c87b7a2bc8d467656874d7f6033ec4e0cd
                                                                        • Instruction ID: fcb31160ec33faf98ea32fdd288ad942ff4a0847c1912073eca63869dcece79f
                                                                        • Opcode Fuzzy Hash: 73915405f9addf00ee0580e7821649c87b7a2bc8d467656874d7f6033ec4e0cd
                                                                        • Instruction Fuzzy Hash: 5AE01532304200DF8B48BF7AE46847D76A7BB656083445869E2139B280CF3AEC429B95
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9cbf78d8a345c37b537c6338440c1f28325cc0297852549222a2c8ee8f445cd7
                                                                        • Instruction ID: ecf46c099b3d5c24b33f741a52fcb4b12e07d75bf43beb7c9a778f7200e7b1a8
                                                                        • Opcode Fuzzy Hash: 9cbf78d8a345c37b537c6338440c1f28325cc0297852549222a2c8ee8f445cd7
                                                                        • Instruction Fuzzy Hash: 34E0DF72815344AFCB26CF748C114AEBBB89E0634871000EBD982C3192E6318A81CB51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d0a26c4c5424c79bcc7ddbf326d9677dd334d82e5f1fe0fd1a34158d90f165ea
                                                                        • Instruction ID: 21a51eda16f5627342ce325101a031985a5434b2931d03b6610284f537e67c63
                                                                        • Opcode Fuzzy Hash: d0a26c4c5424c79bcc7ddbf326d9677dd334d82e5f1fe0fd1a34158d90f165ea
                                                                        • Instruction Fuzzy Hash: D7E0923230064A4BC710AE1FE984C4BFB9AAFD4320310C939D11A87221CA70FC068694
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3d57445f253634f7cb33a3efa4d18d4a124f2d7d9be835ef7d1c1f8fa333c2b3
                                                                        • Instruction ID: f4272c4bcf9f6a77ddab47fe5d478e4d4ba8e03bcbc66532253636494560eb78
                                                                        • Opcode Fuzzy Hash: 3d57445f253634f7cb33a3efa4d18d4a124f2d7d9be835ef7d1c1f8fa333c2b3
                                                                        • Instruction Fuzzy Hash: 87E06D35F001198BCF04DFA8D0642ECBBF3EF88218F148069DA15F3344EB3499068B95
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 83b652f840a0f1081466882d4369246b5bcd5d574d7f10a431b33a6dedaddcd2
                                                                        • Instruction ID: 40fa2710d2c59b58ff9ba0962a990316cc3dd7a87f12c23ef973c18fb2613284
                                                                        • Opcode Fuzzy Hash: 83b652f840a0f1081466882d4369246b5bcd5d574d7f10a431b33a6dedaddcd2
                                                                        • Instruction Fuzzy Hash: F5E086B545E3C15FCF230B74AC281997FB0AD1321531900EBD0E1CE0ABD6294446DB13
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3f53d90ce35f31b494516dfbcaa77403cef94c1a271e9336951a5a23b4b9b4da
                                                                        • Instruction ID: b1a5a0e6af8c5948182339df66ef2e39c10d7cf08ac66937748bd0eb0ca95d19
                                                                        • Opcode Fuzzy Hash: 3f53d90ce35f31b494516dfbcaa77403cef94c1a271e9336951a5a23b4b9b4da
                                                                        • Instruction Fuzzy Hash: DCE0CD303403115FD7127A7C4C00761B3955F85B20F3008E5D7095F388ED61F8018761
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 07e892555d663d89c35dfb6a0e4b8adab09b043284839509112e150a6424bc8a
                                                                        • Instruction ID: 093d11256b00ee4773046e6a0b2d55ca1ee4afa0d4cb2d7440d5b4a02da217ef
                                                                        • Opcode Fuzzy Hash: 07e892555d663d89c35dfb6a0e4b8adab09b043284839509112e150a6424bc8a
                                                                        • Instruction Fuzzy Hash: 32E0D830A05388EFCB05DFB8E6006AD7FF5FB86304B1045EAD849E7201C6355E02DB61
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3e2923d167a27790debf49511223521a8f7f6fdbc2d6c3f45bb2dee41e6df2e0
                                                                        • Instruction ID: 8904fc74b8c102d8e1e51e7717492f8ea3264707d8bb75810043fb6ef6f714d1
                                                                        • Opcode Fuzzy Hash: 3e2923d167a27790debf49511223521a8f7f6fdbc2d6c3f45bb2dee41e6df2e0
                                                                        • Instruction Fuzzy Hash: 3EE09270904388EFCB05DFB4D554BBD7BB2EB95204F5484EDC444AB201EA355E019B80
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 33ad9aadb952383ddb59d876f012a8491ad74edf4dc2c83722439e9f7221a80f
                                                                        • Instruction ID: 4fbd8d99d7b885d050cac8c62c8333eecfeaf99670f5557ab0b62fd4da9ab341
                                                                        • Opcode Fuzzy Hash: 33ad9aadb952383ddb59d876f012a8491ad74edf4dc2c83722439e9f7221a80f
                                                                        • Instruction Fuzzy Hash: CBD01732A1120CEBCB14DEB499014AEB7ACDB49155B1005FA9E0AC3200EA32DA519B91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 443148d7692ca1548617a9fbb6edae68242e8c4d3ff4f60fbdf09f3448054ec3
                                                                        • Instruction ID: 88467e20f7240cf5aba944438a19dbb4d77f1ee759378f72fb9278f722df4589
                                                                        • Opcode Fuzzy Hash: 443148d7692ca1548617a9fbb6edae68242e8c4d3ff4f60fbdf09f3448054ec3
                                                                        • Instruction Fuzzy Hash: CAD013343441045FD308DE5DD555F7637D6FB48704F104058F5098F395CD65FC454656
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8b3999b3070afb6bdc87ccd5e87fb42b634a53f05b806386adc8c11a250aae26
                                                                        • Instruction ID: 2282d5ce44a3e20c8853e025c691bbd1a00f2ed84625fd090021e9ac841b1d83
                                                                        • Opcode Fuzzy Hash: 8b3999b3070afb6bdc87ccd5e87fb42b634a53f05b806386adc8c11a250aae26
                                                                        • Instruction Fuzzy Hash: 73E01270A0130CFBCB04DFB5D94176EB7B5FB84604F9084A9D514E7240EA36AE019B80
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 519fe24f7a72dce4b79eeee7008ebfb64cbb9b455cf8ed4de0c17569ce51552b
                                                                        • Instruction ID: 2d84c70fd99b642c18fc2c55215c8bd801a64c7464c944c7d10a08ec0db1e0b8
                                                                        • Opcode Fuzzy Hash: 519fe24f7a72dce4b79eeee7008ebfb64cbb9b455cf8ed4de0c17569ce51552b
                                                                        • Instruction Fuzzy Hash: 21E01270A1120CEFCB04EFA8D54065D77F5FB84204F6084A8D819E3300DA35AE019B95
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 716a9b8ceed8e5ee663b42b13e90aab754f1d76da93452d173702288b4caa889
                                                                        • Instruction ID: 2a8921e6349cc4de80c9a837deab8633f6d127105043ce4154481800e01c0557
                                                                        • Opcode Fuzzy Hash: 716a9b8ceed8e5ee663b42b13e90aab754f1d76da93452d173702288b4caa889
                                                                        • Instruction Fuzzy Hash: 1FD05B3570C7864FD722DB3E66501577FD36F955007444558E081C774ADA24F917CB50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1b5a874a2543e005b8131be4a444fea2b4f69cbc1e74e09073b1cb8102aebd42
                                                                        • Instruction ID: 4993df97b2e5b6af3d10e33e5e2a9d41006ef05b4b45a601c1f5a80442eae02a
                                                                        • Opcode Fuzzy Hash: 1b5a874a2543e005b8131be4a444fea2b4f69cbc1e74e09073b1cb8102aebd42
                                                                        • Instruction Fuzzy Hash: 8AD05B3530C6934FD762DF2EF4102573B92ABD53007088475D4D1CB616D720F9538B54
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e2413b0337ea3ecbfc7d04c8e8af992c83003d1a702c1da662a622204815038c
                                                                        • Instruction ID: 5149882200d5676b7e164a105f00d714c63eed9fdb7961c6b916d32b26e9434e
                                                                        • Opcode Fuzzy Hash: e2413b0337ea3ecbfc7d04c8e8af992c83003d1a702c1da662a622204815038c
                                                                        • Instruction Fuzzy Hash: 58D05E3A1492809FC2469B5488508A2BF26EF8A155718C4CBF06C8F252CB22D913E7A0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 86ed22b01dd20e05526ca3306c572a3a78e85c204d61981b35a9659ec683aa62
                                                                        • Instruction ID: b9c1d2a696462e48475c2ad9e6dfea1664a360fcb70be8a41243944fa6fe502e
                                                                        • Opcode Fuzzy Hash: 86ed22b01dd20e05526ca3306c572a3a78e85c204d61981b35a9659ec683aa62
                                                                        • Instruction Fuzzy Hash: 2DB012313A460D0BEB60DBFE788876673CCA740628F4400F1F41CC1945F557E4E05280
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9df8a6a4c690cd6aed11ce7051c70d365927774c34456bfafdd3df04a3d92723
                                                                        • Instruction ID: 6f1eaa9fbb81072d5074c6a3df2b69cb8784e4287499841b6b0d5d1358257296
                                                                        • Opcode Fuzzy Hash: 9df8a6a4c690cd6aed11ce7051c70d365927774c34456bfafdd3df04a3d92723
                                                                        • Instruction Fuzzy Hash: 72D012755541408FC341EB74D5448807BB19B6621931640D2E5458F232D6219C15C721
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 127f7c46c50edad5c0d8fcacf3b38415237ad91643823cb67e8d8a936bd51ddd
                                                                        • Instruction ID: 5bc6f7ed13d8cdd415fa89915d9a3f58ef7455f1c188229b093e7400055ef1a7
                                                                        • Opcode Fuzzy Hash: 127f7c46c50edad5c0d8fcacf3b38415237ad91643823cb67e8d8a936bd51ddd
                                                                        • Instruction Fuzzy Hash: 4DD01236148294CFC302DF68E900E507F75EF1A214B1944D6E5844F233C2719564EB64
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 723bfbb83424ced33043e7efa094e91252bbf575bb32c1a06523f01167e8cc55
                                                                        • Instruction ID: 18ed5f766b84fea961654f53ae8e37c8f66af17cc20f5f4e64fd25cea4fdb06a
                                                                        • Opcode Fuzzy Hash: 723bfbb83424ced33043e7efa094e91252bbf575bb32c1a06523f01167e8cc55
                                                                        • Instruction Fuzzy Hash: BAC08C2100D1C45FC2028710AC0DA067F219B10220F0400E4A0A05302283210820DA66
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f1fe28df7d8d9d340cfabfcd162c6607a28e5f7279183882486638533a8ea062
                                                                        • Instruction ID: e42d7237b55107e27a79d14109fb7c092eab6e709cd0b2fdf24222fadd0526be
                                                                        • Opcode Fuzzy Hash: f1fe28df7d8d9d340cfabfcd162c6607a28e5f7279183882486638533a8ea062
                                                                        • Instruction Fuzzy Hash: 79C08C3A000108BB83008B94E8008A1BF299B092007808020F218010028A32E853DBA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a4b68bb30e32700637328301aa9442cc357673899d9c575507dd3e1d89e748ad
                                                                        • Instruction ID: 38e00731e3959f45b2eab43864f167a3d717f8e20731259799d781f34eb747b3
                                                                        • Opcode Fuzzy Hash: a4b68bb30e32700637328301aa9442cc357673899d9c575507dd3e1d89e748ad
                                                                        • Instruction Fuzzy Hash: 74C08C6080C2C28FCB068B61811C760BF60AB03204F0981EEC0DD09093C6514091C7A2
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                        • Instruction ID: a5ced1602b898661de329531365079a034e3d75a808f59c5ffcbefa728424f66
                                                                        • Opcode Fuzzy Hash: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                        • Instruction Fuzzy Hash: 58C0927A140208EFC700DF69E848C85BBB8EF1977171180A1FA088B332C732EC60DA94
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3556e1f512da9d843be33666691cbb1a91587caf0eae05227c74a57f20e66c4c
                                                                        • Instruction ID: 7e76461d262152c31586cc7a20edf67aba24c8d6e7b2a6ef67caf2ed49e5923b
                                                                        • Opcode Fuzzy Hash: 3556e1f512da9d843be33666691cbb1a91587caf0eae05227c74a57f20e66c4c
                                                                        • Instruction Fuzzy Hash: 58B092300201088FC6282BA5F80C0583B28EE006227800070F13A804999B2518808F55
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a8529399a8df64b8709d6d7306e555d06fb7e67939f339d41adb027dd1e2ca2f
                                                                        • Instruction ID: 8dda9c1d6b4c2a2c4a760cbdc0e3e1c352111e6e3995fd374ae96ce1c13db97c
                                                                        • Opcode Fuzzy Hash: a8529399a8df64b8709d6d7306e555d06fb7e67939f339d41adb027dd1e2ca2f
                                                                        • Instruction Fuzzy Hash: F1B01237B20028A6CB10D7D8F8518DCF730EFD0332F000033D3005200047701639C690
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2b75ea5c8d12a8ce2d9da2156d37b4e8d919a92c0b683a6df1bd33a346019a89
                                                                        • Instruction ID: 1dad4439d70cdce7abb282a33265bc5fe2e200aadc71f223f6f951cb828d9e8b
                                                                        • Opcode Fuzzy Hash: 2b75ea5c8d12a8ce2d9da2156d37b4e8d919a92c0b683a6df1bd33a346019a89
                                                                        • Instruction Fuzzy Hash: EFB0920020E7D02ED75337310C204976E3418432203CA83CAA1E1C90E386481A158672
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282583316.0000000006A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_6a60000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2c4e5d53068f1b81f7eabaaceccdf3723e8cf1f5d9d3bf5f802d7685e93af5d6
                                                                        • Instruction ID: 4ed6da10464256c716beae0a282588d1e7163ff8fe88a37a6b74cc17f5fcdf97
                                                                        • Opcode Fuzzy Hash: 2c4e5d53068f1b81f7eabaaceccdf3723e8cf1f5d9d3bf5f802d7685e93af5d6
                                                                        • Instruction Fuzzy Hash: B4B09232000208AB87049B84E8048A5BF69AB59600740C025F609061128B33F862DB94
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a3df78ff7807da9dfd6cc7903d00ca73c2fcb6b21c49e3529444914fe88921f3
                                                                        • Instruction ID: 9873f13fcdb19242b3b7d6827548976bbeaae0e8c7656b232c548c5e79c21314
                                                                        • Opcode Fuzzy Hash: a3df78ff7807da9dfd6cc7903d00ca73c2fcb6b21c49e3529444914fe88921f3
                                                                        • Instruction Fuzzy Hash: A6A002715100018BCE18DB50DA69414FB21BFC0301309C2A4D026456958B29AA80CF40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID: 0-3916222277
                                                                        • Opcode ID: aaf51c645f0ab51d66218c5e5b9e98f16baca6604007d35edd80a1bda2d1d48c
                                                                        • Instruction ID: bed7c0e63edbaa91c0494934092cc74bcdab4f71bcbf152069bc30ed23efab65
                                                                        • Opcode Fuzzy Hash: aaf51c645f0ab51d66218c5e5b9e98f16baca6604007d35edd80a1bda2d1d48c
                                                                        • Instruction Fuzzy Hash: A3A1DC31F0020A8FCB14DF6DD9804AEFBB2FB89221B19857AD619DB349D730AC558BD1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 73a93975672ac1ebf9a813301542dead59ed4e13429b001b8c74bdeb7e4761da
                                                                        • Instruction ID: 03582389e886690d4470c0be7584a119d384d5a4b6d49646926fbe410cc8a2b2
                                                                        • Opcode Fuzzy Hash: 73a93975672ac1ebf9a813301542dead59ed4e13429b001b8c74bdeb7e4761da
                                                                        • Instruction Fuzzy Hash: AAF18F71E002698FCB15CF69C880AADFBF2BF89314F29C5A9D059AB256C7349D85CF40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6ab228c5331e905141f83c629e3c7ad106643f5f2f5d125ecc2f98f2058458f9
                                                                        • Instruction ID: 8ca4ea0b536042674477e4ee36a190b36abe7ff9d51fde90751e652a2c90338f
                                                                        • Opcode Fuzzy Hash: 6ab228c5331e905141f83c629e3c7ad106643f5f2f5d125ecc2f98f2058458f9
                                                                        • Instruction Fuzzy Hash: 67D12B35A005058FDB15DF6CC584AA9FBF2BF88710F69C499D905AB366CB31EC85CB50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e679a92fbb51fb27497df9d029c08030799e8ab2043a23b59f1f5b7ffad265e3
                                                                        • Instruction ID: 6bdc97b255dd9a20bd9e636cb2e0f3372f90524449fb0eef893cbe4290d090d3
                                                                        • Opcode Fuzzy Hash: e679a92fbb51fb27497df9d029c08030799e8ab2043a23b59f1f5b7ffad265e3
                                                                        • Instruction Fuzzy Hash: 20914071E002199BDB15CF69C880AADF7B3BF84314F29C5A9D059AB349CB34AD85CF54
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.282020744.0000000001710000.00000040.00000800.00020000.00000000.sdmp, Offset: 01710000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1710000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 479bc6946c4250a8dede47c766674044388ddb8424125e5eb544796c9c6018a4
                                                                        • Instruction ID: edf5a1c4c86531a1195858343d6858292f19182992a0512996c178eab9525b7f
                                                                        • Opcode Fuzzy Hash: 479bc6946c4250a8dede47c766674044388ddb8424125e5eb544796c9c6018a4
                                                                        • Instruction Fuzzy Hash: 31613B32F205258BD754DB6DC890B5EB7A3BFC8720F2AC164E419AB359DE34ED018B90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Execution Graph

                                                                        Execution Coverage:11.3%
                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                        Signature Coverage:0.6%
                                                                        Total number of Nodes:492
                                                                        Total number of Limit Nodes:58
                                                                        execution_graph 37082 15e09cd 37083 15e09ea 37082->37083 37085 15e084e 37082->37085 37084 15e091b 37085->37082 37085->37084 37087 15e1440 3 API calls 37085->37087 37090 15e1700 37085->37090 37097 15e1432 37085->37097 37105 15e16f0 37085->37105 37087->37085 37092 15e1701 37090->37092 37091 15e17f0 37091->37085 37092->37091 37093 15e7d88 3 API calls 37092->37093 37094 6c59088 GetModuleHandleW 37092->37094 37095 6c59078 GetModuleHandleW 37092->37095 37096 15e1a10 3 API calls 37092->37096 37093->37092 37094->37092 37095->37092 37096->37092 37099 15e143b 37097->37099 37098 15e16da 37098->37085 37099->37098 37100 15e17f0 37099->37100 37101 15e7d88 3 API calls 37099->37101 37102 6c59088 GetModuleHandleW 37099->37102 37103 6c59078 GetModuleHandleW 37099->37103 37104 15e1a10 3 API calls 37099->37104 37100->37085 37101->37099 37102->37099 37103->37099 37104->37099 37107 15e1706 37105->37107 37106 15e17f0 37106->37085 37107->37106 37108 15e1a10 3 API calls 37107->37108 37109 15e7d88 3 API calls 37107->37109 37110 6c59088 GetModuleHandleW 37107->37110 37111 6c59078 GetModuleHandleW 37107->37111 37108->37107 37109->37107 37110->37107 37111->37107 36726 6c31ce8 36727 6c31d2c SetWindowsHookExA 36726->36727 36729 6c31d72 36727->36729 37112 6c32378 37113 6c32387 37112->37113 37116 6c31708 37113->37116 37117 6c31713 37116->37117 37120 6c32468 37117->37120 37119 6c32886 37119->37119 37121 6c32473 37120->37121 37122 6c32ba1 37121->37122 37125 6c33e80 37121->37125 37130 6c33e10 37121->37130 37122->37119 37126 6c33ea1 37125->37126 37127 6c33ec5 37126->37127 37135 6c34020 37126->37135 37139 6c34030 37126->37139 37127->37122 37131 6c33ea1 37130->37131 37132 6c33ec5 37131->37132 37133 6c34020 4 API calls 37131->37133 37134 6c34030 4 API calls 37131->37134 37132->37122 37133->37132 37134->37132 37136 6c3403d 37135->37136 37138 6c34076 37136->37138 37143 6c32e5c 37136->37143 37138->37127 37140 6c3403d 37139->37140 37141 6c34076 37140->37141 37142 6c32e5c 4 API calls 37140->37142 37141->37127 37142->37141 37144 6c32e67 37143->37144 37145 6c340e8 37144->37145 37147 6c32e90 37144->37147 37148 6c32e9b 37147->37148 37154 6c32ea0 37148->37154 37150 6c34157 37158 6c38be0 37150->37158 37167 6c38bc8 37150->37167 37151 6c34191 37151->37145 37157 6c32eab 37154->37157 37155 6c34d88 37155->37150 37156 6c33e80 4 API calls 37156->37155 37157->37155 37157->37156 37160 6c38c11 37158->37160 37161 6c38d11 37158->37161 37159 6c38c1d 37159->37151 37160->37159 37176 6c38e48 37160->37176 37179 6c38e58 37160->37179 37161->37151 37162 6c38c5d 37165 6c5a233 GetModuleHandleW 37162->37165 37166 6c5a248 GetModuleHandleW 37162->37166 37165->37161 37166->37161 37168 6c38c11 37167->37168 37170 6c38d11 37167->37170 37169 6c38c1d 37168->37169 37172 6c38e48 4 API calls 37168->37172 37173 6c38e58 4 API calls 37168->37173 37169->37151 37170->37151 37171 6c38c5d 37174 6c5a233 GetModuleHandleW 37171->37174 37175 6c5a248 GetModuleHandleW 37171->37175 37172->37171 37173->37171 37174->37170 37175->37170 37182 6c38e88 37176->37182 37177 6c38e62 37177->37162 37180 6c38e62 37179->37180 37181 6c38e88 4 API calls 37179->37181 37180->37162 37181->37180 37183 6c38ea9 37182->37183 37186 6c38ecc 37182->37186 37191 6c59060 GetModuleHandleW 37183->37191 37193 6c5ac68 37183->37193 37184 6c38eb4 37184->37186 37189 6c38e88 4 API calls 37184->37189 37197 6c39088 37184->37197 37201 6c390e0 37184->37201 37185 6c38ec4 37185->37186 37208 6c37e78 37185->37208 37186->37177 37189->37185 37191->37184 37194 6c5ac6d GetModuleHandleW 37193->37194 37196 6c5ace5 37194->37196 37196->37184 37199 6c3909c 37197->37199 37198 6c390c1 37198->37185 37199->37198 37200 6c37e78 LoadLibraryExW 37199->37200 37200->37198 37202 6c390e7 LoadLibraryExW 37201->37202 37203 6c390a6 37201->37203 37207 6c39161 37202->37207 37204 6c390c1 37203->37204 37205 6c37e78 LoadLibraryExW 37203->37205 37204->37185 37205->37204 37207->37185 37209 6c390e8 LoadLibraryExW 37208->37209 37211 6c39161 37209->37211 37211->37186 36730 6c5f968 DuplicateHandle 36731 6c5f9fe 36730->36731 37212 6c5c878 37213 6c5c88c 37212->37213 37214 6c5c8a8 37213->37214 37215 15ee240 3 API calls 37213->37215 37216 15ee230 3 API calls 37213->37216 37215->37214 37216->37214 37217 6c5bd18 37218 6c5bd80 CreateWindowExW 37217->37218 37220 6c5be3c 37218->37220 36732 15e87f0 36733 15e8808 36732->36733 36736 15e1440 36733->36736 36738 15e1441 36736->36738 36737 15e16da 36738->36737 36743 15e1a10 36738->36743 36753 15e7d88 36738->36753 36757 6c59078 36738->36757 36761 6c59088 36738->36761 36745 15e1a27 36743->36745 36744 15e1b32 36744->36738 36745->36744 36746 15e1440 3 API calls 36745->36746 36749 15e72d0 GetUserNameW GetUserNameW GetModuleHandleW 36745->36749 36750 15e72e0 GetUserNameW GetUserNameW GetModuleHandleW 36745->36750 36765 15e1b48 36745->36765 36779 15e1b38 36745->36779 36793 15e6f98 36745->36793 36798 15e6fa8 36745->36798 36746->36745 36749->36745 36750->36745 36754 15e7dae 36753->36754 36755 15e7e5f 36754->36755 36819 15e8338 36754->36819 36755->36738 36759 6c59088 36757->36759 36758 6c59115 36758->36738 36759->36758 37013 6c58cdc 36759->37013 36762 6c5909a 36761->36762 36763 6c58cdc GetModuleHandleW 36762->36763 36764 6c59115 36762->36764 36763->36764 36764->36738 36766 15e1b61 36765->36766 36803 15e1c0a 36766->36803 36767 15e1b7d 36777 15e5328 GetUserNameW GetUserNameW GetModuleHandleW 36767->36777 36768 15e1b85 36778 15e5452 GetUserNameW GetUserNameW GetModuleHandleW 36768->36778 36769 15e1b8d 36770 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 36769->36770 36771 15e1bad 36770->36771 36772 15e1bd9 36771->36772 36773 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 36771->36773 36772->36745 36774 15e1bcd 36773->36774 36775 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 36774->36775 36775->36772 36777->36768 36778->36769 36780 15e1b61 36779->36780 36790 15e1c0a 3 API calls 36780->36790 36781 15e1b7d 36809 15e5328 36781->36809 36782 15e1b85 36792 15e5452 GetUserNameW GetUserNameW GetModuleHandleW 36782->36792 36783 15e1b8d 36784 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 36783->36784 36785 15e1bad 36784->36785 36786 15e1bd9 36785->36786 36787 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 36785->36787 36786->36745 36788 15e1bcd 36787->36788 36789 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 36788->36789 36789->36786 36790->36781 36792->36783 36794 15e6fc0 36793->36794 36797 15e701f 36794->36797 36815 15e677c 36794->36815 36797->36745 36799 15e6fc0 36798->36799 36800 15e677c GetUserNameW 36799->36800 36802 15e701f 36799->36802 36801 15e7011 36800->36801 36801->36745 36802->36745 36804 15e1c2e 36803->36804 36805 15e1440 3 API calls 36804->36805 36808 15e1c52 36805->36808 36806 15e1ce2 36807 15e1440 3 API calls 36807->36808 36808->36806 36808->36807 36810 15e534e 36809->36810 36811 15e1440 3 API calls 36810->36811 36814 15e537b 36811->36814 36812 15e53fc 36813 15e1440 3 API calls 36813->36814 36814->36812 36814->36813 36817 15e70e0 GetUserNameW 36815->36817 36818 15e722d 36817->36818 36821 15e8341 36819->36821 36820 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 36820->36821 36821->36820 36822 15e87d9 36821->36822 36827 15ea12b 36821->36827 36836 15ea079 36821->36836 36845 15e9fa8 36821->36845 36850 15e8881 36821->36850 36822->36754 36828 15ea100 36827->36828 36829 15ea141 36828->36829 36854 15ea188 36828->36854 36861 15ea295 36828->36861 36868 15ea29c 36828->36868 36875 15ea2e5 36828->36875 36882 15ea179 36828->36882 36889 15ea2b8 36828->36889 36838 15ea0a5 36836->36838 36837 15ea141 36838->36837 36839 15ea29c 3 API calls 36838->36839 36840 15ea295 3 API calls 36838->36840 36841 15ea188 3 API calls 36838->36841 36842 15ea2b8 3 API calls 36838->36842 36843 15ea179 3 API calls 36838->36843 36844 15ea2e5 3 API calls 36838->36844 36839->36838 36840->36838 36841->36838 36842->36838 36843->36838 36844->36838 36846 15e9fc3 36845->36846 36849 15e88ad 36845->36849 36846->36821 36847 15e9f9c 36847->36821 36848 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 36848->36849 36849->36847 36849->36848 36853 15e88ad 36850->36853 36851 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 36851->36853 36852 15e9f9c 36852->36821 36853->36851 36853->36852 36856 15ea1a2 36854->36856 36855 15e1440 3 API calls 36855->36856 36856->36855 36857 15ea26b 36856->36857 36896 15ea9f1 36856->36896 36921 15ea444 36856->36921 36946 15ea7c8 36856->36946 36857->36857 36864 15ea223 36861->36864 36862 15e1440 3 API calls 36862->36864 36863 15ea26b 36864->36861 36864->36862 36864->36863 36865 15ea7c8 3 API calls 36864->36865 36866 15ea444 3 API calls 36864->36866 36867 15ea9f1 3 API calls 36864->36867 36865->36864 36866->36864 36867->36864 36869 15ea223 36868->36869 36869->36868 36870 15e1440 3 API calls 36869->36870 36871 15ea26b 36869->36871 36872 15ea7c8 3 API calls 36869->36872 36873 15ea444 3 API calls 36869->36873 36874 15ea9f1 3 API calls 36869->36874 36870->36869 36872->36869 36873->36869 36874->36869 36876 15ea223 36875->36876 36876->36875 36877 15e1440 3 API calls 36876->36877 36878 15ea26b 36876->36878 36879 15ea7c8 3 API calls 36876->36879 36880 15ea444 3 API calls 36876->36880 36881 15ea9f1 3 API calls 36876->36881 36877->36876 36879->36876 36880->36876 36881->36876 36883 15ea1a2 36882->36883 36884 15ea26b 36883->36884 36885 15e1440 3 API calls 36883->36885 36886 15ea7c8 3 API calls 36883->36886 36887 15ea444 3 API calls 36883->36887 36888 15ea9f1 3 API calls 36883->36888 36885->36883 36886->36883 36887->36883 36888->36883 36891 15ea223 36889->36891 36890 15e1440 3 API calls 36890->36891 36891->36889 36891->36890 36892 15ea26b 36891->36892 36893 15ea7c8 3 API calls 36891->36893 36894 15ea444 3 API calls 36891->36894 36895 15ea9f1 3 API calls 36891->36895 36892->36892 36893->36891 36894->36891 36895->36891 36906 15ea6d1 36896->36906 36897 15eaa20 36897->36856 36898 15eaa8f 36898->36856 36899 15eaa2d 36899->36898 36900 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 36899->36900 36901 15eac0a 36899->36901 36900->36899 36908 15eacd5 36901->36908 36909 15ea7c8 3 API calls 36901->36909 36912 15ea444 3 API calls 36901->36912 36913 15ea9f1 3 API calls 36901->36913 36985 15eaa38 36901->36985 36999 15eaa48 36901->36999 36902 15eacab 36902->36856 36903 15eac94 36903->36902 36904 15e1440 3 API calls 36903->36904 36904->36908 36905 15ea29c 3 API calls 36905->36906 36906->36897 36906->36899 36906->36905 36907 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 36906->36907 36914 15ea7c8 GetUserNameW GetUserNameW GetModuleHandleW 36906->36914 36915 15eaa48 GetUserNameW GetUserNameW GetModuleHandleW 36906->36915 36916 15eaa38 GetUserNameW GetUserNameW GetModuleHandleW 36906->36916 36917 15ea444 GetUserNameW GetUserNameW GetModuleHandleW 36906->36917 36918 15ea9f1 GetUserNameW GetUserNameW GetModuleHandleW 36906->36918 36971 15ee240 36906->36971 36978 15ee230 36906->36978 36907->36906 36908->36856 36909->36903 36912->36903 36913->36903 36914->36906 36915->36906 36916->36906 36917->36906 36918->36906 36929 15ea6d1 36921->36929 36922 15eaa20 36922->36856 36923 15eaa8f 36923->36856 36924 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 36925 15eaa2d 36924->36925 36925->36923 36925->36924 36926 15eac0a 36925->36926 36933 15eacd5 36926->36933 36934 15ea7c8 3 API calls 36926->36934 36935 15eaa48 3 API calls 36926->36935 36936 15eaa38 3 API calls 36926->36936 36937 15ea444 3 API calls 36926->36937 36938 15ea9f1 3 API calls 36926->36938 36927 15eacab 36927->36856 36928 15eac94 36928->36927 36931 15e1440 3 API calls 36928->36931 36929->36922 36929->36925 36930 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 36929->36930 36932 15ea29c 3 API calls 36929->36932 36939 15ea9f1 GetUserNameW GetUserNameW GetModuleHandleW 36929->36939 36940 15ee240 3 API calls 36929->36940 36941 15ee230 3 API calls 36929->36941 36942 15ea7c8 GetUserNameW GetUserNameW GetModuleHandleW 36929->36942 36943 15eaa48 GetUserNameW GetUserNameW GetModuleHandleW 36929->36943 36944 15eaa38 GetUserNameW GetUserNameW GetModuleHandleW 36929->36944 36945 15ea444 GetUserNameW GetUserNameW GetModuleHandleW 36929->36945 36930->36929 36931->36933 36932->36929 36933->36856 36934->36928 36935->36928 36936->36928 36937->36928 36938->36928 36939->36929 36940->36929 36941->36929 36942->36929 36943->36929 36944->36929 36945->36929 36951 15ea6d1 36946->36951 36947 15eaa20 36947->36856 36948 15eaa8f 36948->36856 36949 15eaa2d 36949->36948 36950 15eac0a 36949->36950 36952 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 36949->36952 36957 15eacd5 36950->36957 36966 15ea7c8 3 API calls 36950->36966 36967 15eaa48 3 API calls 36950->36967 36968 15eaa38 3 API calls 36950->36968 36969 15ea444 3 API calls 36950->36969 36970 15ea9f1 3 API calls 36950->36970 36951->36947 36951->36949 36956 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 36951->36956 36958 15ea29c 3 API calls 36951->36958 36959 15ee240 3 API calls 36951->36959 36960 15ee230 3 API calls 36951->36960 36961 15ea7c8 GetUserNameW GetUserNameW GetModuleHandleW 36951->36961 36962 15eaa48 GetUserNameW GetUserNameW GetModuleHandleW 36951->36962 36963 15eaa38 GetUserNameW GetUserNameW GetModuleHandleW 36951->36963 36964 15ea444 GetUserNameW GetUserNameW GetModuleHandleW 36951->36964 36965 15ea9f1 GetUserNameW GetUserNameW GetModuleHandleW 36951->36965 36952->36949 36953 15eacab 36953->36856 36954 15eac94 36954->36953 36955 15e1440 3 API calls 36954->36955 36955->36957 36956->36951 36957->36856 36958->36951 36959->36951 36960->36951 36961->36951 36962->36951 36963->36951 36964->36951 36965->36951 36966->36954 36967->36954 36968->36954 36969->36954 36970->36954 36972 15ee24f 36971->36972 36973 15ee2af 36971->36973 36972->36906 36974 15e1440 3 API calls 36973->36974 36975 15ee3d5 36973->36975 36977 15ee468 36974->36977 36975->36906 36976 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 36976->36977 36977->36975 36977->36976 36979 15ee24f 36978->36979 36980 15ee2af 36978->36980 36979->36906 36981 15ee3d5 36980->36981 36982 15e1440 3 API calls 36980->36982 36981->36906 36984 15ee468 36982->36984 36983 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 36983->36984 36984->36981 36984->36983 36987 15eaa64 36985->36987 36986 15eaa8f 36986->36903 36987->36986 36988 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 36987->36988 36989 15eac0a 36987->36989 36988->36987 36993 15eacd5 36989->36993 36994 15ea7c8 3 API calls 36989->36994 36995 15eaa48 3 API calls 36989->36995 36996 15eaa38 3 API calls 36989->36996 36997 15ea444 3 API calls 36989->36997 36998 15ea9f1 3 API calls 36989->36998 36990 15eacab 36990->36903 36991 15eac94 36991->36990 36992 15e1440 3 API calls 36991->36992 36992->36993 36993->36903 36994->36991 36995->36991 36996->36991 36997->36991 36998->36991 37001 15eaa64 36999->37001 37000 15eaa8f 37000->36903 37001->37000 37002 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 37001->37002 37003 15eac0a 37001->37003 37002->37001 37007 15eacd5 37003->37007 37008 15ea7c8 3 API calls 37003->37008 37009 15eaa48 3 API calls 37003->37009 37010 15eaa38 3 API calls 37003->37010 37011 15ea444 3 API calls 37003->37011 37012 15ea9f1 3 API calls 37003->37012 37004 15eacab 37004->36903 37005 15eac94 37005->37004 37006 15e1440 3 API calls 37005->37006 37006->37007 37007->36903 37008->37005 37009->37005 37010->37005 37011->37005 37012->37005 37014 6c58ce7 37013->37014 37018 6c5a233 37014->37018 37027 6c5a248 37014->37027 37015 6c592ea 37015->36758 37019 6c5a273 37018->37019 37036 6c59050 37019->37036 37022 6c5a2f6 37024 6c5a322 37022->37024 37047 6c59060 37022->37047 37025 6c59050 GetModuleHandleW 37025->37022 37028 6c5a273 37027->37028 37029 6c59050 GetModuleHandleW 37028->37029 37030 6c5a2da 37029->37030 37034 6c59050 GetModuleHandleW 37030->37034 37035 6c5a719 GetModuleHandleW 37030->37035 37031 6c5a2f6 37032 6c59060 GetModuleHandleW 37031->37032 37033 6c5a322 37031->37033 37032->37033 37034->37031 37035->37031 37037 6c5905b 37036->37037 37038 6c5a2da 37037->37038 37051 6c5aa1e 37037->37051 37059 6c5a98f 37037->37059 37038->37025 37041 6c5a719 37038->37041 37042 6c5a733 37041->37042 37043 6c5a737 37041->37043 37042->37022 37044 6c5a86e 37043->37044 37045 6c5a98f GetModuleHandleW 37043->37045 37046 6c5aa1e GetModuleHandleW 37043->37046 37045->37044 37046->37044 37048 6c5ac70 GetModuleHandleW 37047->37048 37050 6c5ace5 37048->37050 37050->37024 37052 6c5aa6e 37051->37052 37053 6c59060 GetModuleHandleW 37052->37053 37054 6c5aaba 37053->37054 37055 6c59060 GetModuleHandleW 37054->37055 37058 6c5ab34 37054->37058 37056 6c5ab08 37055->37056 37057 6c59060 GetModuleHandleW 37056->37057 37056->37058 37057->37058 37058->37038 37060 6c5a99a 37059->37060 37061 6c59060 GetModuleHandleW 37060->37061 37062 6c5aaba 37061->37062 37063 6c59060 GetModuleHandleW 37062->37063 37066 6c5ab34 37062->37066 37064 6c5ab08 37063->37064 37065 6c59060 GetModuleHandleW 37064->37065 37064->37066 37065->37066 37066->37038 37067 15ef5f0 37069 15ef5f8 37067->37069 37070 15ef61b 37069->37070 37071 15eee14 37069->37071 37072 15ef630 KiUserCallbackDispatcher 37071->37072 37074 15ef69e 37072->37074 37074->37069 37075 15efaf0 37076 15efafb 37075->37076 37077 15efb0b 37076->37077 37079 15ef04c 37076->37079 37080 15efb40 OleInitialize 37079->37080 37081 15efba4 37080->37081 37081->37077 37221 15eec60 37222 15eec8d 37221->37222 37223 15eecbf 37222->37223 37225 15ef1f0 37222->37225 37227 15ef1fe 37225->37227 37226 15ef2da 37226->37223 37227->37226 37232 15ef6d0 37227->37232 37242 15ef6c0 37227->37242 37252 15ef2df 37227->37252 37256 15ef2f0 37227->37256 37234 15ef6ef 37232->37234 37233 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 37233->37234 37234->37233 37235 15ef83a 37234->37235 37239 15ef76f 37234->37239 37260 15ef8d0 37234->37260 37266 15ef8c0 37234->37266 37236 15e1440 3 API calls 37235->37236 37237 15ef862 37236->37237 37238 15e1440 3 API calls 37237->37238 37238->37239 37239->37227 37245 15ef6ef 37242->37245 37243 15e1440 GetUserNameW GetUserNameW GetModuleHandleW 37243->37245 37244 15ef76f 37244->37227 37245->37243 37245->37244 37246 15ef83a 37245->37246 37250 15ef8d0 OleGetClipboard 37245->37250 37251 15ef8c0 OleGetClipboard 37245->37251 37247 15e1440 3 API calls 37246->37247 37248 15ef862 37247->37248 37249 15e1440 3 API calls 37248->37249 37249->37244 37250->37245 37251->37245 37253 15ef332 37252->37253 37255 15ef339 37252->37255 37254 15ef38a CallWindowProcW 37253->37254 37253->37255 37254->37255 37255->37227 37257 15ef332 37256->37257 37259 15ef339 37256->37259 37258 15ef38a CallWindowProcW 37257->37258 37257->37259 37258->37259 37259->37227 37261 15ef8d8 37260->37261 37262 15ef8ec 37261->37262 37272 15ef918 37261->37272 37283 15ef909 37261->37283 37262->37234 37263 15ef901 37263->37234 37268 15ef8d8 37266->37268 37267 15ef8ec 37267->37234 37268->37267 37270 15ef918 OleGetClipboard 37268->37270 37271 15ef909 OleGetClipboard 37268->37271 37269 15ef901 37269->37234 37270->37269 37271->37269 37273 15ef92a 37272->37273 37274 15ef945 37273->37274 37276 15ef989 37273->37276 37281 15ef918 OleGetClipboard 37274->37281 37282 15ef909 OleGetClipboard 37274->37282 37275 15ef94b 37275->37263 37278 15efa09 37276->37278 37294 15efbe0 37276->37294 37298 15efbd1 37276->37298 37277 15efa27 37277->37263 37278->37263 37281->37275 37282->37275 37284 15ef92a 37283->37284 37285 15ef989 37284->37285 37286 15ef945 37284->37286 37288 15efa09 37285->37288 37290 15efbe0 OleGetClipboard 37285->37290 37291 15efbd1 OleGetClipboard 37285->37291 37292 15ef918 OleGetClipboard 37286->37292 37293 15ef909 OleGetClipboard 37286->37293 37287 15efa27 37287->37263 37288->37263 37289 15ef94b 37289->37263 37290->37287 37291->37287 37292->37289 37293->37289 37296 15efbf5 37294->37296 37295 15ef160 OleGetClipboard 37295->37296 37296->37295 37297 15efc1b 37296->37297 37297->37277 37300 15efbda 37298->37300 37299 15ef160 OleGetClipboard 37299->37300 37300->37299 37301 15efc1b 37300->37301 37301->37277
                                                                        APIs
                                                                        • GetUserNameW.ADVAPI32(00000000,00000000), ref: 015E721B
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.477150520.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_15e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: NameUser
                                                                        • String ID:
                                                                        • API String ID: 2645101109-0
                                                                        • Opcode ID: ff3ba27c702cacfddd68963cc1209d709f16a5f653d129cc8753d6d512cfec11
                                                                        • Instruction ID: a4b428845451bf7ab788bc597d98805272b5559366a5dc05af0eea2cff3ba792
                                                                        • Opcode Fuzzy Hash: ff3ba27c702cacfddd68963cc1209d709f16a5f653d129cc8753d6d512cfec11
                                                                        • Instruction Fuzzy Hash: 6651F271D002188FDB18CFA9D888B9DBBF1FF48310F14855AE819AB391D774A845CF95
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • GetUserNameW.ADVAPI32(00000000,00000000), ref: 015E721B
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.477150520.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_15e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: NameUser
                                                                        • String ID:
                                                                        • API String ID: 2645101109-0
                                                                        • Opcode ID: 4d6c9b795ddf762bd918491d51b78073e8cc26e76dc0c2450dd22892c8c6825a
                                                                        • Instruction ID: d56c9a7831df1105961767ad37e6b770e575aaeefa0954e3f1316bb03036471d
                                                                        • Opcode Fuzzy Hash: 4d6c9b795ddf762bd918491d51b78073e8cc26e76dc0c2450dd22892c8c6825a
                                                                        • Instruction Fuzzy Hash: 7451F371D002188FDB18CFA9C888B9DBBF1FF48314F158569E819AB351D7749845CF95
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • GetUserNameW.ADVAPI32(00000000,00000000), ref: 015E721B
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.477150520.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_15e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: NameUser
                                                                        • String ID:
                                                                        • API String ID: 2645101109-0
                                                                        • Opcode ID: 11e1a71ea9aace457af851a049d644f20f2d91cac658c4618ca5b8574809173d
                                                                        • Instruction ID: 29c6230e233f658e4bdae2e725eb027e65c5f085cac743c337c8a774c8b1db3b
                                                                        • Opcode Fuzzy Hash: 11e1a71ea9aace457af851a049d644f20f2d91cac658c4618ca5b8574809173d
                                                                        • Instruction Fuzzy Hash: 2751F270D002188FDB18CFA9C888B9DBBF1FF48310F148559E819AB351D774A845CF95
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06C5BE2A
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.478101810.0000000006C50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C50000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_6c50000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: CreateWindow
                                                                        • String ID:
                                                                        • API String ID: 716092398-0
                                                                        • Opcode ID: 376938f27ffb19f55a50a6d699e3abc889152d1d69da2c682b50e7e0158a9534
                                                                        • Instruction ID: 2596dd85d5e2ba11c90f24c8f94fcb405dd2f51e31748d62ad430fbb6f3c0924
                                                                        • Opcode Fuzzy Hash: 376938f27ffb19f55a50a6d699e3abc889152d1d69da2c682b50e7e0158a9534
                                                                        • Instruction Fuzzy Hash: 0751EFB1C00309DFDB14CFA9C994ADEBFB5BF88310F25856AE818AB210D7749985CF94
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06C5BE2A
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.478101810.0000000006C50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C50000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_6c50000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: CreateWindow
                                                                        • String ID:
                                                                        • API String ID: 716092398-0
                                                                        • Opcode ID: 2245675ea40d379d696f3a74732a15407bc0250477bcfccd75378baa1218e5da
                                                                        • Instruction ID: 67fd56bfc1b8d01e87bbc9bfed64471176c35835bca99d0c0ad358bd9daad135
                                                                        • Opcode Fuzzy Hash: 2245675ea40d379d696f3a74732a15407bc0250477bcfccd75378baa1218e5da
                                                                        • Instruction Fuzzy Hash: C641B0B1D003099FDB14CF9AD894ADEBFB5FF88350F25852AE818AB210D7749985CF94
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • CallWindowProcW.USER32(?,?,?,?,?), ref: 015EF3B1
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.477150520.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_15e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: CallProcWindow
                                                                        • String ID:
                                                                        • API String ID: 2714655100-0
                                                                        • Opcode ID: 65ff5b3d1c55509b193e064811839d9c50ea65ff8a9183fa5832ab3cf749b800
                                                                        • Instruction ID: e36baeba382efb7371425db6e7ebacc80e1ddd475e825da572400a996f89bd3a
                                                                        • Opcode Fuzzy Hash: 65ff5b3d1c55509b193e064811839d9c50ea65ff8a9183fa5832ab3cf749b800
                                                                        • Instruction Fuzzy Hash: 3B4118B5900349DFDB14CF99C848AAEBBF5FF88314F258499D419AB321D774A941CFA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.477150520.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_15e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: Clipboard
                                                                        • String ID:
                                                                        • API String ID: 220874293-0
                                                                        • Opcode ID: 6fa75bc09b8dde037b92a71ba092df5169196f08becb3968e961e80b49705ab6
                                                                        • Instruction ID: 8489604389c40e5e6feb9be66a27b2be9b16879968d9efa40641f5dfd4cc0652
                                                                        • Opcode Fuzzy Hash: 6fa75bc09b8dde037b92a71ba092df5169196f08becb3968e961e80b49705ab6
                                                                        • Instruction Fuzzy Hash: A53102B0D01248DFDB18DF99D988B9DBFF4BB48314F24805AE404BB290DBB5A885CB95
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.477150520.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_15e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: Clipboard
                                                                        • String ID:
                                                                        • API String ID: 220874293-0
                                                                        • Opcode ID: 1ef10a2882df6d24642bee142468377d47976adce685ba8eb62e57394feabac9
                                                                        • Instruction ID: 8d3f03431c5688d59674260aedf2dcba49c8e91055d400528df8390eedecfca5
                                                                        • Opcode Fuzzy Hash: 1ef10a2882df6d24642bee142468377d47976adce685ba8eb62e57394feabac9
                                                                        • Instruction Fuzzy Hash: F43104B0D01248DFDB14CF99D988BCDBFF5BB48314F24805AE004BB290DB755885CB55
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000000,?,06C390C1,00000800), ref: 06C39152
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.478071446.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_6c30000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: LibraryLoad
                                                                        • String ID:
                                                                        • API String ID: 1029625771-0
                                                                        • Opcode ID: 8f7fa41d4d13b18f0d7cdba0ebc50f70f8a2ebaa4a7a79bcffc283732560b82c
                                                                        • Instruction ID: e2bde51cf84bad15d0f761999278704df61cc16abfa8e83ee3635b8cca34c82b
                                                                        • Opcode Fuzzy Hash: 8f7fa41d4d13b18f0d7cdba0ebc50f70f8a2ebaa4a7a79bcffc283732560b82c
                                                                        • Instruction Fuzzy Hash: 9721ABB6D043888FCB10CFAAD844ADEBFF8EB89360F14846ED458A7240D3749549CFA4
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06C5F9EF
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.478101810.0000000006C50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C50000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_6c50000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: DuplicateHandle
                                                                        • String ID:
                                                                        • API String ID: 3793708945-0
                                                                        • Opcode ID: ae27764e50418490caa8f15937b39b57e583d33962753ba18042fd3ed2ab0b7f
                                                                        • Instruction ID: e9e62bc801c53eb3d217e9b53e48cd3799834b147be31c9ea15cfce76c7013d1
                                                                        • Opcode Fuzzy Hash: ae27764e50418490caa8f15937b39b57e583d33962753ba18042fd3ed2ab0b7f
                                                                        • Instruction Fuzzy Hash: 1321E9B5D002499FDB10CFA9D984ADEBFF5FB48310F25841AE858A3350D3749994CF65
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06C5F9EF
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.478101810.0000000006C50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C50000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_6c50000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: DuplicateHandle
                                                                        • String ID:
                                                                        • API String ID: 3793708945-0
                                                                        • Opcode ID: 676e9b2c9c013ace6182c3d692b043033f551470a2edec7add83d61ba6cdc48e
                                                                        • Instruction ID: feb19d8d39e4450d500471c81f16ec6d7b2084963215560c2554e3fbc920a96b
                                                                        • Opcode Fuzzy Hash: 676e9b2c9c013ace6182c3d692b043033f551470a2edec7add83d61ba6cdc48e
                                                                        • Instruction Fuzzy Hash: E521E6B59002489FDB10CF9AD984ADEBBF8EB48320F15841AE814A3310D374A954CFA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 06C31D63
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.478071446.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_6c30000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: HookWindows
                                                                        • String ID:
                                                                        • API String ID: 2559412058-0
                                                                        • Opcode ID: cbf2b7972d56300f08da69938a52a88dee1442eb5c5327e1d399d386e5cad070
                                                                        • Instruction ID: 646f808cdb9e5f4849e08e160db77f8b013c7f73fd42a93e44ca7865b084d126
                                                                        • Opcode Fuzzy Hash: cbf2b7972d56300f08da69938a52a88dee1442eb5c5327e1d399d386e5cad070
                                                                        • Instruction Fuzzy Hash: 522127B5D00209CFCB54CF99D944BEEBBF5EB88324F24841AD419A7250C774A945CFA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 06C31D63
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.478071446.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_6c30000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: HookWindows
                                                                        • String ID:
                                                                        • API String ID: 2559412058-0
                                                                        • Opcode ID: 1cafca5ac9f21a0fbfe85d3cac66c896921059bad2bbe6843f1ceeffc9890423
                                                                        • Instruction ID: 73d4180453a0f39ead2c67092b8c20840656b2e7bdd183203d27af0f8dbee0f5
                                                                        • Opcode Fuzzy Hash: 1cafca5ac9f21a0fbfe85d3cac66c896921059bad2bbe6843f1ceeffc9890423
                                                                        • Instruction Fuzzy Hash: C92124B5D002099FCB54CF9AC944BEEFBF5EB88320F14842AD419A7250C774A944CFA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000000,?,06C390C1,00000800), ref: 06C39152
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.478071446.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_6c30000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: LibraryLoad
                                                                        • String ID:
                                                                        • API String ID: 1029625771-0
                                                                        • Opcode ID: 28847926de69c12c580deda311e8e1539d9ea8d8856ae89dd89c3e39549a0406
                                                                        • Instruction ID: ef2f94ebe999a7ba395e8524c7972187b9680bb4cf7c583b3e3cb42ad6054625
                                                                        • Opcode Fuzzy Hash: 28847926de69c12c580deda311e8e1539d9ea8d8856ae89dd89c3e39549a0406
                                                                        • Instruction Fuzzy Hash: 101108B1C002088FCB10CF9AC444ADEBBF8EB48314F10841AD419B7200D3B4A545CFA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • OleInitialize.OLE32(00000000), ref: 015EFB95
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.477150520.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_15e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: Initialize
                                                                        • String ID:
                                                                        • API String ID: 2538663250-0
                                                                        • Opcode ID: 50130bb464b67f5e3a43d09d614e4efbc554a79124317fc03826d733e144a49f
                                                                        • Instruction ID: ef10efd8caec748a3097a661b2f7d864b206347b6a3fe46525994934e7def5dc
                                                                        • Opcode Fuzzy Hash: 50130bb464b67f5e3a43d09d614e4efbc554a79124317fc03826d733e144a49f
                                                                        • Instruction Fuzzy Hash: 611146B0C047488FCB10DF9AC448BDEBFF8EB49324F24885AD458A7600D374A944CBA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • GetModuleHandleW.KERNELBASE(00000000), ref: 06C5ACD6
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.478101810.0000000006C50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C50000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_6c50000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: HandleModule
                                                                        • String ID:
                                                                        • API String ID: 4139908857-0
                                                                        • Opcode ID: fb2f59813effe4ac793c93ef34d28811ddc3f5086b954f167309958cabd977c4
                                                                        • Instruction ID: 7c2eb631da2a2c332b18fb9d504c778f62edb1afd81e9e1618cbcd55ba4179b7
                                                                        • Opcode Fuzzy Hash: fb2f59813effe4ac793c93ef34d28811ddc3f5086b954f167309958cabd977c4
                                                                        • Instruction Fuzzy Hash: C51104B1C006498FDB10DF9AC944ADEFBF4EB89324F11855AD819B7200D375A585CFA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • GetModuleHandleW.KERNELBASE(00000000), ref: 06C5ACD6
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.478101810.0000000006C50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C50000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_6c50000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: HandleModule
                                                                        • String ID:
                                                                        • API String ID: 4139908857-0
                                                                        • Opcode ID: e3fe20c461b129625ff899b8a0f9e7a041f73f7548c53165eb3af80d0d6b284f
                                                                        • Instruction ID: 5fd49d90f3a370eeb4edbeb81e93a45e79bc8bf8ef44b0397a16a009cd84b241
                                                                        • Opcode Fuzzy Hash: e3fe20c461b129625ff899b8a0f9e7a041f73f7548c53165eb3af80d0d6b284f
                                                                        • Instruction Fuzzy Hash: 9A1134B6C002098FCB10DF9AC9446DEFBF4AF48320F21851AC428B3650C379A185CFA4
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • OleInitialize.OLE32(00000000), ref: 015EFB95
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.477150520.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_15e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: Initialize
                                                                        • String ID:
                                                                        • API String ID: 2538663250-0
                                                                        • Opcode ID: 2b07abc79e7b9db2387ece241247fad6ec743451ea12296e93b8b9d748d156e2
                                                                        • Instruction ID: 665ff48d066b8202c6c2f1eb90214dc9938f50de4fba4bfa59c33bda9e6a4228
                                                                        • Opcode Fuzzy Hash: 2b07abc79e7b9db2387ece241247fad6ec743451ea12296e93b8b9d748d156e2
                                                                        • Instruction Fuzzy Hash: 6311D3B1D006488FDB10DF9AD548B9EBFF8EB49364F24885AD518B7300D778A944CFA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,?,?,?,?,015EF605), ref: 015EF68F
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.477150520.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_15e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: CallbackDispatcherUser
                                                                        • String ID:
                                                                        • API String ID: 2492992576-0
                                                                        • Opcode ID: 99663e280d34ff7cbceb240ec4726f95fc097df9081895300bf8f2daa3b06542
                                                                        • Instruction ID: 29a912bf48d95842bfc49f8d753bb1327bed9397d5871f336549eaa111786442
                                                                        • Opcode Fuzzy Hash: 99663e280d34ff7cbceb240ec4726f95fc097df9081895300bf8f2daa3b06542
                                                                        • Instruction Fuzzy Hash: EA1103B1C006498FCB10DF9AD588B9EBBF8EB89324F20885AD519B7250D774A944CFA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • OleInitialize.OLE32(00000000), ref: 015EFB95
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.477150520.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_15e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: Initialize
                                                                        • String ID:
                                                                        • API String ID: 2538663250-0
                                                                        • Opcode ID: f1d7848e8b2622adf43eadca889d03d1edf3604250867ba257b5e68cd7e1bf6d
                                                                        • Instruction ID: d903008a073da0c12bc771b16f03522a1f028b467bc185af4cd11f7fd90bb81a
                                                                        • Opcode Fuzzy Hash: f1d7848e8b2622adf43eadca889d03d1edf3604250867ba257b5e68cd7e1bf6d
                                                                        • Instruction Fuzzy Hash: 511118B1C006498FCB10CF99D548BDEBBF8EB48364F24885AD418B7300D374A545CFA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,?,?,?,?,015EF605), ref: 015EF68F
                                                                        Memory Dump Source
                                                                        • Source File: 00000004.00000002.477150520.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_4_2_15e0000_Turkiye_2023_order_hitado_pdf.jbxd
                                                                        Similarity
                                                                        • API ID: CallbackDispatcherUser
                                                                        • String ID:
                                                                        • API String ID: 2492992576-0
                                                                        • Opcode ID: bdf3a0853ed6a10569984cb96228b47ccfa6e0ad8ae8bfef748268ca697d190f
                                                                        • Instruction ID: ec0ba42ffc054caf42141c155d9e31d50a75072fddf8f01aa0cbd61e1159600f
                                                                        • Opcode Fuzzy Hash: bdf3a0853ed6a10569984cb96228b47ccfa6e0ad8ae8bfef748268ca697d190f
                                                                        • Instruction Fuzzy Hash: B51133B1C006088FCB10CF9AD548B9EBBF4EB48324F24881AD418B7310C378A944CFA4
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%