Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Remittance_Advice 26042024.exe

Overview

General Information

Sample name:Remittance_Advice 26042024.exe
Analysis ID:1432026
MD5:f78fac7fbb75ddcc67dd7cb5b6b6ea97
SHA1:a9b9c8f3121cb128882d3e59b7ba2b045ce0792f
SHA256:cd3e530bfaf604d4e59e78d8d8761ab63f0d3d57beff38c1f4802993226af6bb
Tags:exe
Infos:

Detection

AgentTesla, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.innomedjsc.com", "Username": "nhung.hth@innomedjsc.com", "Password": "s]~5ai)IFpr-"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1715861724.0000000004349000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
    00000000.00000002.1718379417.0000000005D00000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      00000002.00000002.4158316953.000000000329E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000002.00000002.4155169187.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000002.00000002.4155169187.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 9 entries
            SourceRuleDescriptionAuthorStrings
            0.2.Remittance_Advice 26042024.exe.5d00000.7.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              0.2.Remittance_Advice 26042024.exe.4349970.4.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                0.2.Remittance_Advice 26042024.exe.4349970.4.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  0.2.Remittance_Advice 26042024.exe.5d00000.7.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                    0.2.Remittance_Advice 26042024.exe.4f3fa40.3.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      Click to see the 16 entries

                      System Summary

                      barindex
                      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 192.249.117.241, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\Desktop\Remittance_Advice 26042024.exe, Initiated: true, ProcessId: 7440, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49737
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 0.2.Remittance_Advice 26042024.exe.4f3fa40.3.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.innomedjsc.com", "Username": "nhung.hth@innomedjsc.com", "Password": "s]~5ai)IFpr-"}
                      Source: Remittance_Advice 26042024.exeReversingLabs: Detection: 36%
                      Source: Remittance_Advice 26042024.exeVirustotal: Detection: 47%Perma Link
                      Source: Remittance_Advice 26042024.exeJoe Sandbox ML: detected
                      Source: Remittance_Advice 26042024.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: Remittance_Advice 26042024.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                      Networking

                      barindex
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.4f7aa60.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.4f3fa40.3.raw.unpack, type: UNPACKEDPE
                      Source: Joe Sandbox ViewIP Address: 192.249.117.241 192.249.117.241
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficDNS traffic detected: DNS query: mail.innomedjsc.com
                      Source: Remittance_Advice 26042024.exeString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                      Source: Remittance_Advice 26042024.exeString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
                      Source: Remittance_Advice 26042024.exe, 00000002.00000002.4158316953.00000000032BE000.00000004.00000800.00020000.00000000.sdmp, Remittance_Advice 26042024.exe, 00000002.00000002.4158316953.00000000036E2000.00000004.00000800.00020000.00000000.sdmp, Remittance_Advice 26042024.exe, 00000002.00000002.4158316953.00000000032A6000.00000004.00000800.00020000.00000000.sdmp, Remittance_Advice 26042024.exe, 00000002.00000002.4158316953.0000000003303000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://innomedjsc.com
                      Source: Remittance_Advice 26042024.exe, 00000002.00000002.4158316953.00000000032BE000.00000004.00000800.00020000.00000000.sdmp, Remittance_Advice 26042024.exe, 00000002.00000002.4158316953.00000000036E2000.00000004.00000800.00020000.00000000.sdmp, Remittance_Advice 26042024.exe, 00000002.00000002.4158316953.00000000032A6000.00000004.00000800.00020000.00000000.sdmp, Remittance_Advice 26042024.exe, 00000002.00000002.4158316953.0000000003303000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.innomedjsc.com
                      Source: Remittance_Advice 26042024.exeString found in binary or memory: http://ocsp.comodoca.com0
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718208991.0000000005B89000.00000004.00000020.00020000.00000000.sdmp, Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718313926.0000000005BC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.comtr
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1715861724.0000000004D37000.00000004.00000800.00020000.00000000.sdmp, Remittance_Advice 26042024.exe, 00000002.00000002.4155169187.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                      Source: Remittance_Advice 26042024.exeString found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: 0.2.Remittance_Advice 26042024.exe.4f3fa40.3.raw.unpack, cPKWk.cs.Net Code: kmY
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\Remittance_Advice 26042024.exeJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                      System Summary

                      barindex
                      Source: 0.2.Remittance_Advice 26042024.exe.4f3fa40.3.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Remittance_Advice 26042024.exe.4f7aa60.2.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 2.2.Remittance_Advice 26042024.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Remittance_Advice 26042024.exe.4f7aa60.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Remittance_Advice 26042024.exe.4f3fa40.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_0175D2A40_2_0175D2A4
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AE23E00_2_07AE23E0
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AE20C80_2_07AE20C8
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AEC7880_2_07AEC788
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AE16880_2_07AE1688
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AE14410_2_07AE1441
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AE14500_2_07AE1450
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AE23D10_2_07AE23D1
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AE02280_2_07AE0228
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AE02190_2_07AE0219
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AE20B80_2_07AE20B8
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AE10E00_2_07AE10E0
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AEF0F80_2_07AEF0F8
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AE10D10_2_07AE10D1
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AED0180_2_07AED018
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AE30600_2_07AE3060
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AE30700_2_07AE3070
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AE5F610_2_07AE5F61
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AE5F700_2_07AE5F70
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AECBE00_2_07AECBE0
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AE49010_2_07AE4901
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AE49100_2_07AE4910
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AEE8200_2_07AEE820
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AEE8120_2_07AEE812
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_01AB43082_2_01AB4308
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_01AB94B82_2_01AB94B8
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_01AB4BD82_2_01AB4BD8
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_01AB9C702_2_01AB9C70
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_01AB3FC02_2_01AB3FC0
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_01ABD2B82_2_01ABD2B8
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_068E56F82_2_068E56F8
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_068E3F682_2_068E3F68
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_068EBD382_2_068EBD38
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_068EDD482_2_068EDD48
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_068E2AF82_2_068E2AF8
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_068E8BA82_2_068E8BA8
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_068E9B082_2_068E9B08
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_068E00402_2_068E0040
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_068E32602_2_068E3260
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_068E50182_2_068E5018
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_06A211232_2_06A21123
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_06A211282_2_06A21128
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_01ABD2B22_2_01ABD2B2
                      Source: Remittance_Advice 26042024.exeStatic PE information: invalid certificate
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1721948790.000000000A920000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Remittance_Advice 26042024.exe
                      Source: Remittance_Advice 26042024.exe, 00000000.00000000.1680867005.0000000000EDE000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamexGm.exeX vs Remittance_Advice 26042024.exe
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1712311280.00000000014DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Remittance_Advice 26042024.exe
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1715861724.0000000004D37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename76f839bd-d42d-4891-87f7-25bf59a41400.exe4 vs Remittance_Advice 26042024.exe
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1715861724.0000000004D37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Remittance_Advice 26042024.exe
                      Source: Remittance_Advice 26042024.exe, 00000000.00000002.1714994810.00000000033B6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename76f839bd-d42d-4891-87f7-25bf59a41400.exe4 vs Remittance_Advice 26042024.exe
                      Source: Remittance_Advice 26042024.exe, 00000002.00000002.4155921492.00000000014F9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Remittance_Advice 26042024.exe
                      Source: Remittance_Advice 26042024.exe, 00000002.00000002.4155169187.000000000043E000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilename76f839bd-d42d-4891-87f7-25bf59a41400.exe4 vs Remittance_Advice 26042024.exe
                      Source: Remittance_Advice 26042024.exeBinary or memory string: OriginalFilenamexGm.exeX vs Remittance_Advice 26042024.exe
                      Source: Remittance_Advice 26042024.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 0.2.Remittance_Advice 26042024.exe.4f3fa40.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Remittance_Advice 26042024.exe.4f7aa60.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 2.2.Remittance_Advice 26042024.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Remittance_Advice 26042024.exe.4f7aa60.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Remittance_Advice 26042024.exe.4f3fa40.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: Remittance_Advice 26042024.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 0.2.Remittance_Advice 26042024.exe.5d00000.7.raw.unpack, V4uC3Iifq56IKQcfry.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Remittance_Advice 26042024.exe.5d00000.7.raw.unpack, V4uC3Iifq56IKQcfry.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Remittance_Advice 26042024.exe.4349970.4.raw.unpack, V4uC3Iifq56IKQcfry.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Remittance_Advice 26042024.exe.4349970.4.raw.unpack, V4uC3Iifq56IKQcfry.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Remittance_Advice 26042024.exe.4f3fa40.3.raw.unpack, cPs8D.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Remittance_Advice 26042024.exe.4f3fa40.3.raw.unpack, 72CF8egH.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Remittance_Advice 26042024.exe.4f3fa40.3.raw.unpack, G5CXsdn.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Remittance_Advice 26042024.exe.4f3fa40.3.raw.unpack, 3uPsILA6U.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Remittance_Advice 26042024.exe.4f3fa40.3.raw.unpack, 6oQOw74dfIt.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Remittance_Advice 26042024.exe.4f3fa40.3.raw.unpack, aMIWm.csCryptographic APIs: 'CreateDecryptor', 'TransformBlock'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, V6lVDE50ADviJOgt3b.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, V6lVDE50ADviJOgt3b.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, V6lVDE50ADviJOgt3b.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, zH2Vy6oCtfE5Jlubgb.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, V6lVDE50ADviJOgt3b.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, V6lVDE50ADviJOgt3b.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, V6lVDE50ADviJOgt3b.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, zH2Vy6oCtfE5Jlubgb.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@1/1
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Remittance_Advice 26042024.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeMutant created: NULL
                      Source: Remittance_Advice 26042024.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: Remittance_Advice 26042024.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.98%
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: Remittance_Advice 26042024.exeReversingLabs: Detection: 36%
                      Source: Remittance_Advice 26042024.exeVirustotal: Detection: 47%
                      Source: unknownProcess created: C:\Users\user\Desktop\Remittance_Advice 26042024.exe "C:\Users\user\Desktop\Remittance_Advice 26042024.exe"
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess created: C:\Users\user\Desktop\Remittance_Advice 26042024.exe "C:\Users\user\Desktop\Remittance_Advice 26042024.exe"
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess created: C:\Users\user\Desktop\Remittance_Advice 26042024.exe "C:\Users\user\Desktop\Remittance_Advice 26042024.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                      Source: Remittance_Advice 26042024.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Remittance_Advice 26042024.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                      Data Obfuscation

                      barindex
                      Source: 0.2.Remittance_Advice 26042024.exe.5d00000.7.raw.unpack, V4uC3Iifq56IKQcfry.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: 0.2.Remittance_Advice 26042024.exe.4349970.4.raw.unpack, V4uC3Iifq56IKQcfry.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: Remittance_Advice 26042024.exe, Customer.cs.Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, V6lVDE50ADviJOgt3b.cs.Net Code: ckSKiGKpTj System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, V6lVDE50ADviJOgt3b.cs.Net Code: ckSKiGKpTj System.Reflection.Assembly.Load(byte[])
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_0175E920 pushad ; retf 0_2_0175E929
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AEC6C1 push edi; iretd 0_2_07AEC6C2
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 0_2_07AEC187 push edi; iretd 0_2_07AEC188
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_068EEF58 pushad ; retf 2_2_068EEF65
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_06A2822A push es; ret 2_2_06A28244
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeCode function: 2_2_06A26D88 pushad ; iretd 2_2_06A26D95
                      Source: Remittance_Advice 26042024.exeStatic PE information: section name: .text entropy: 7.965117649121771
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, QkitiHOXHrjc0ibgLu.csHigh entropy of concatenated method names: 'Dispose', 'GHjMcnNv0p', 'CUPYCDejX8', 'Dhq11xhiYH', 'XOeMIiXoFk', 'EWSMzUlr36', 'ProcessDialogKey', 'LVGYLxbeM0', 'MRwYM8ZD5B', 'V0dYYBJwrA'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, VbZjkyg6SHBfsA2a5c.csHigh entropy of concatenated method names: 'DJMQjwkUhb', 'jt8QJ4O9oA', 'njtQxtTgqE', 'mPlQN2kNHq', 'JRfQfmWKyd', 'BNfQoNFCam', 'zd7QF5MmLJ', 'BhdQX06Bc9', 'ywrQ0R82c2', 'StwQBgOVK5'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, Vw9LeIcLR10kXhLSce.csHigh entropy of concatenated method names: 'ss2NZQcuC4', 'olgNDJBr54', 'MfNxEfbYqk', 'xofxrmPUKu', 'o8mxHsPDwm', 'NONxdaJquF', 'MWWxGWpxTg', 'jqZxgHLE7V', 'Eb6x9gPMnY', 'FmNxP5olO1'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, i4npy5LxrkUhwdY6kiL.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'J9Ja6DWk5L', 'ejLa8fB1A7', 'GUKa3qwgg0', 'tOkapjfiWo', 'VB8aTgGfVJ', 'Oq9a4AvGmI', 's4kaSVPF8Z'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, MWmuxlLM4LqRjBiWLuI.csHigh entropy of concatenated method names: 'Dfmv2OArlD', 'LYuvlKF2cQ', 'lJkviiP3n6', 'zyyvAJUeIb', 'ugZvZsvpO1', 'wOJvRZI1ic', 'cJKvDhHCDF', 'zEdvsKiICs', 'UNHvnuhcNM', 'VLLv5fkWSR'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, g0RhcB20uws1SX75Nl.csHigh entropy of concatenated method names: 'hu2yUjRRL7', 'ExPyIHhPxO', 'x5aQL71ARp', 'e2qQM1Ctpy', 'VepytmTlMS', 'Uu1yV40fKI', 'iPZyeM5OqW', 'bfAy6Dmbfp', 'E28y8Yhp9r', 'YFSy3e0SvW'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, zqHxCdW6rp1yd0aCOD.csHigh entropy of concatenated method names: 'wWyo2rkNvw', 'PRPolFdHPU', 'K2koiiU8y3', 'rSUoAbJ1D6', 'F8koZDR6kG', 'UB9oR0kSBQ', 'wnmoDywwLT', 'kMsosZhDNk', 'PERonGoWfX', 'utLo5Zv76s'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, AGjZDmSFkCArB1Lb05.csHigh entropy of concatenated method names: 'vXYvMHnV7e', 'N3CvunVrf9', 'fNLvKRCkKh', 'WRFvjfxyWj', 'sNXvJSWNaV', 'T4bvNOWWlb', 'eFVvfCdwnD', 'Rs7QSCqWwS', 'h0hQUmcjlT', 'qiYQcnMJup'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, X5o7pNvGPEXF3LPnHU.csHigh entropy of concatenated method names: 'rBNf7KsGS7', 'htSfJdE8qW', 'QgIfN5D3y2', 'cAefogFcWX', 'UyyfFp3InS', 'Md3NTNKaIw', 'n8CN4FuUo9', 'vlgNSLhiR1', 'twtNUYMPvs', 'E8kNceKxun'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, lQeA4VHsyUc9xRw24i.csHigh entropy of concatenated method names: 'S3pWPZavnW', 'M2sWVTDyUv', 'TH5W6oCL2V', 'MREW8cEXT8', 'zcuWCNM7ou', 'JM8WE1LICB', 'GQBWrwG6DN', 'g1MWHPbdM4', 'wCDWdbYSMh', 'aa9WGoqgCN'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, iUHPWcN2naQjryAg8E.csHigh entropy of concatenated method names: 'UbIMofKYRZ', 'QlwMFNNeqG', 'h9DM0oE285', 'CKmMBdO7vx', 'w41MWxl9pG', 'fJSMhmB3MV', 'V8LJwmlSZcLiZ2rCQu', 'uPrdHwFaWiQwtVZbDg', 'AQBMM2pVa1', 'uqyMuZrqGJ'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, qqHHVe1I74QFHsPjeB.csHigh entropy of concatenated method names: 'lQNy0iKE60', 'BwAyBD8n8i', 'ToString', 'TJsyjUX3dN', 'NsvyJo6j69', 'eJiyxubFZu', 'Hj9yNYwBs4', 'qDkyfIkTca', 'iUSyobE6iG', 'pM9yFg0jWS'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, KRFSmBDjaJtSR5MEZy.csHigh entropy of concatenated method names: 'OOuqslgTTl', 'Md2qnwqi9I', 'm34qmhXD3p', 'oFlqCW0qgx', 'KkVqrVqA3c', 'WYkqH2blNy', 'JxEqGFcr08', 'GJnqg2EIl3', 'hf5qPgM0MC', 'GVPqteIvJF'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, mOkB4WXILebSK75DL2.csHigh entropy of concatenated method names: 't5xxAkZ2Jj', 'X28xRbjgxw', 'vwyxsUtn49', 'BqFxnDoPG4', 'FmCxWtKfKu', 'LgyxhhbtHy', 'MDhxyLe4nx', 'rZKxQYPB18', 'SGYxve7OV5', 'V8dxaueUGy'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, uZdw3kATrPC8URTVCE.csHigh entropy of concatenated method names: 'LiWf3s1oZ7', 'OEQfpKJBI0', 'DfwfTo7cXs', 'ToString', 'KKaf4dhQGh', 'loNfScL8G4', 'K6F4Kr7Pw5nMiMIrjuy', 'UD9vbe7LxyoI5CXcFxe', 'etePBA799QV6yLlSph8'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, zH2Vy6oCtfE5Jlubgb.csHigh entropy of concatenated method names: 'qI2J6IQdnv', 'l5lJ80Ahrp', 'Np3J35Ri6q', 'LE1JpNH0bu', 'BZqJTmq6rI', 'FHPJ4VkwNK', 'kTPJS0LRGS', 'grAJUvUqUQ', 'QI1JcG2rid', 'w52JI2X4cV'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, V6lVDE50ADviJOgt3b.csHigh entropy of concatenated method names: 'RSfu7B2N86', 'IUBuj6xl6G', 'zjduJsgGLo', 'ArwuxkpTp0', 'dqPuNhPx7u', 'RlwufkD8c2', 'FTNuotqwdL', 'EoVuFp0J2H', 'MpRuXdX98U', 'RCMu0XMJll'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, bOU9RUzLRXeP8OITj5.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'HqPvqu0987', 'RbLvWZEWIR', 'p4XvhGNnUJ', 'HF0vyDZKuy', 'aTEvQP9Rc9', 'gSqvv88stK', 'gHPva6Lp6D'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, GS0oRx4tMrwT7L8Ydf.csHigh entropy of concatenated method names: 'YKviyYDQ0', 'mYPArSh8i', 'xnEROWTNq', 'bKGDd2nko', 'nABnn4ilc', 'EeX5E3Bap', 'WynwAaxuutM58fVBfp', 'Vo64CAocH04C3Hg0L7', 'o8nQZ2cXZ', 'u49aVON49'
                      Source: 0.2.Remittance_Advice 26042024.exe.a920000.8.raw.unpack, D6OhfCpyAsHYmerWJY.csHigh entropy of concatenated method names: 'asCQms4dUv', 'ticQCluVb0', 'YcpQEiVqAj', 'daWQrsQFeT', 'zhgQ6EAFwN', 'bhbQHGT2Y1', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 0.2.Remittance_Advice 26042024.exe.5d00000.7.raw.unpack, V4uC3Iifq56IKQcfry.csHigh entropy of concatenated method names: 'JcqLcnHE8kRk7VHJhl', 'baAwnpSkPWAs4YMGxr', 'wTgrto4LNQ', 'imnL6GCB6AIFRqkhxN', 'RgtTUJcyZL', 'dHYrbjNADO', 'xiCr8b7Qs6', 'PT2rZj37UR', 'P1WruDgOtu', 'd71eKLY6YVFQv'
                      Source: 0.2.Remittance_Advice 26042024.exe.5d00000.7.raw.unpack, vpednoN8EZgsJ4TDwx.csHigh entropy of concatenated method names: 'SvRTLtpnA', 'uJwWpedno', 'REZpgsJ4T', 'uwxys3A5Q', 'Tl3iTkB7U', 'EqRFtDP16', 'TW5lfqidm', 'wSKAUGlNW', 'LkrevaXpK', 'cwu0Op5AT'
                      Source: 0.2.Remittance_Advice 26042024.exe.4349970.4.raw.unpack, V4uC3Iifq56IKQcfry.csHigh entropy of concatenated method names: 'JcqLcnHE8kRk7VHJhl', 'baAwnpSkPWAs4YMGxr', 'wTgrto4LNQ', 'imnL6GCB6AIFRqkhxN', 'RgtTUJcyZL', 'dHYrbjNADO', 'xiCr8b7Qs6', 'PT2rZj37UR', 'P1WruDgOtu', 'd71eKLY6YVFQv'
                      Source: 0.2.Remittance_Advice 26042024.exe.4349970.4.raw.unpack, vpednoN8EZgsJ4TDwx.csHigh entropy of concatenated method names: 'SvRTLtpnA', 'uJwWpedno', 'REZpgsJ4T', 'uwxys3A5Q', 'Tl3iTkB7U', 'EqRFtDP16', 'TW5lfqidm', 'wSKAUGlNW', 'LkrevaXpK', 'cwu0Op5AT'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, QkitiHOXHrjc0ibgLu.csHigh entropy of concatenated method names: 'Dispose', 'GHjMcnNv0p', 'CUPYCDejX8', 'Dhq11xhiYH', 'XOeMIiXoFk', 'EWSMzUlr36', 'ProcessDialogKey', 'LVGYLxbeM0', 'MRwYM8ZD5B', 'V0dYYBJwrA'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, VbZjkyg6SHBfsA2a5c.csHigh entropy of concatenated method names: 'DJMQjwkUhb', 'jt8QJ4O9oA', 'njtQxtTgqE', 'mPlQN2kNHq', 'JRfQfmWKyd', 'BNfQoNFCam', 'zd7QF5MmLJ', 'BhdQX06Bc9', 'ywrQ0R82c2', 'StwQBgOVK5'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, Vw9LeIcLR10kXhLSce.csHigh entropy of concatenated method names: 'ss2NZQcuC4', 'olgNDJBr54', 'MfNxEfbYqk', 'xofxrmPUKu', 'o8mxHsPDwm', 'NONxdaJquF', 'MWWxGWpxTg', 'jqZxgHLE7V', 'Eb6x9gPMnY', 'FmNxP5olO1'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, i4npy5LxrkUhwdY6kiL.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'J9Ja6DWk5L', 'ejLa8fB1A7', 'GUKa3qwgg0', 'tOkapjfiWo', 'VB8aTgGfVJ', 'Oq9a4AvGmI', 's4kaSVPF8Z'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, MWmuxlLM4LqRjBiWLuI.csHigh entropy of concatenated method names: 'Dfmv2OArlD', 'LYuvlKF2cQ', 'lJkviiP3n6', 'zyyvAJUeIb', 'ugZvZsvpO1', 'wOJvRZI1ic', 'cJKvDhHCDF', 'zEdvsKiICs', 'UNHvnuhcNM', 'VLLv5fkWSR'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, g0RhcB20uws1SX75Nl.csHigh entropy of concatenated method names: 'hu2yUjRRL7', 'ExPyIHhPxO', 'x5aQL71ARp', 'e2qQM1Ctpy', 'VepytmTlMS', 'Uu1yV40fKI', 'iPZyeM5OqW', 'bfAy6Dmbfp', 'E28y8Yhp9r', 'YFSy3e0SvW'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, zqHxCdW6rp1yd0aCOD.csHigh entropy of concatenated method names: 'wWyo2rkNvw', 'PRPolFdHPU', 'K2koiiU8y3', 'rSUoAbJ1D6', 'F8koZDR6kG', 'UB9oR0kSBQ', 'wnmoDywwLT', 'kMsosZhDNk', 'PERonGoWfX', 'utLo5Zv76s'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, AGjZDmSFkCArB1Lb05.csHigh entropy of concatenated method names: 'vXYvMHnV7e', 'N3CvunVrf9', 'fNLvKRCkKh', 'WRFvjfxyWj', 'sNXvJSWNaV', 'T4bvNOWWlb', 'eFVvfCdwnD', 'Rs7QSCqWwS', 'h0hQUmcjlT', 'qiYQcnMJup'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, X5o7pNvGPEXF3LPnHU.csHigh entropy of concatenated method names: 'rBNf7KsGS7', 'htSfJdE8qW', 'QgIfN5D3y2', 'cAefogFcWX', 'UyyfFp3InS', 'Md3NTNKaIw', 'n8CN4FuUo9', 'vlgNSLhiR1', 'twtNUYMPvs', 'E8kNceKxun'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, lQeA4VHsyUc9xRw24i.csHigh entropy of concatenated method names: 'S3pWPZavnW', 'M2sWVTDyUv', 'TH5W6oCL2V', 'MREW8cEXT8', 'zcuWCNM7ou', 'JM8WE1LICB', 'GQBWrwG6DN', 'g1MWHPbdM4', 'wCDWdbYSMh', 'aa9WGoqgCN'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, iUHPWcN2naQjryAg8E.csHigh entropy of concatenated method names: 'UbIMofKYRZ', 'QlwMFNNeqG', 'h9DM0oE285', 'CKmMBdO7vx', 'w41MWxl9pG', 'fJSMhmB3MV', 'V8LJwmlSZcLiZ2rCQu', 'uPrdHwFaWiQwtVZbDg', 'AQBMM2pVa1', 'uqyMuZrqGJ'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, qqHHVe1I74QFHsPjeB.csHigh entropy of concatenated method names: 'lQNy0iKE60', 'BwAyBD8n8i', 'ToString', 'TJsyjUX3dN', 'NsvyJo6j69', 'eJiyxubFZu', 'Hj9yNYwBs4', 'qDkyfIkTca', 'iUSyobE6iG', 'pM9yFg0jWS'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, KRFSmBDjaJtSR5MEZy.csHigh entropy of concatenated method names: 'OOuqslgTTl', 'Md2qnwqi9I', 'm34qmhXD3p', 'oFlqCW0qgx', 'KkVqrVqA3c', 'WYkqH2blNy', 'JxEqGFcr08', 'GJnqg2EIl3', 'hf5qPgM0MC', 'GVPqteIvJF'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, mOkB4WXILebSK75DL2.csHigh entropy of concatenated method names: 't5xxAkZ2Jj', 'X28xRbjgxw', 'vwyxsUtn49', 'BqFxnDoPG4', 'FmCxWtKfKu', 'LgyxhhbtHy', 'MDhxyLe4nx', 'rZKxQYPB18', 'SGYxve7OV5', 'V8dxaueUGy'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, uZdw3kATrPC8URTVCE.csHigh entropy of concatenated method names: 'LiWf3s1oZ7', 'OEQfpKJBI0', 'DfwfTo7cXs', 'ToString', 'KKaf4dhQGh', 'loNfScL8G4', 'K6F4Kr7Pw5nMiMIrjuy', 'UD9vbe7LxyoI5CXcFxe', 'etePBA799QV6yLlSph8'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, zH2Vy6oCtfE5Jlubgb.csHigh entropy of concatenated method names: 'qI2J6IQdnv', 'l5lJ80Ahrp', 'Np3J35Ri6q', 'LE1JpNH0bu', 'BZqJTmq6rI', 'FHPJ4VkwNK', 'kTPJS0LRGS', 'grAJUvUqUQ', 'QI1JcG2rid', 'w52JI2X4cV'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, V6lVDE50ADviJOgt3b.csHigh entropy of concatenated method names: 'RSfu7B2N86', 'IUBuj6xl6G', 'zjduJsgGLo', 'ArwuxkpTp0', 'dqPuNhPx7u', 'RlwufkD8c2', 'FTNuotqwdL', 'EoVuFp0J2H', 'MpRuXdX98U', 'RCMu0XMJll'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, bOU9RUzLRXeP8OITj5.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'HqPvqu0987', 'RbLvWZEWIR', 'p4XvhGNnUJ', 'HF0vyDZKuy', 'aTEvQP9Rc9', 'gSqvv88stK', 'gHPva6Lp6D'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, GS0oRx4tMrwT7L8Ydf.csHigh entropy of concatenated method names: 'YKviyYDQ0', 'mYPArSh8i', 'xnEROWTNq', 'bKGDd2nko', 'nABnn4ilc', 'EeX5E3Bap', 'WynwAaxuutM58fVBfp', 'Vo64CAocH04C3Hg0L7', 'o8nQZ2cXZ', 'u49aVON49'
                      Source: 0.2.Remittance_Advice 26042024.exe.4fbc460.5.raw.unpack, D6OhfCpyAsHYmerWJY.csHigh entropy of concatenated method names: 'asCQms4dUv', 'ticQCluVb0', 'YcpQEiVqAj', 'daWQrsQFeT', 'zhgQ6EAFwN', 'bhbQHGT2Y1', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: Remittance_Advice 26042024.exe PID: 7264, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeMemory allocated: 1750000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeMemory allocated: 3340000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeMemory allocated: 1920000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeMemory allocated: 8430000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeMemory allocated: 7920000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeMemory allocated: 9430000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeMemory allocated: A430000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeMemory allocated: A9A0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeMemory allocated: 8430000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeMemory allocated: 18D0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeMemory allocated: 3250000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeMemory allocated: 5250000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1199969Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1199859Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1199750Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1199640Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1199531Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1199420Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1199311Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1199203Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1199085Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1198974Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1198859Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1198750Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1198640Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1198531Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1198422Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1198312Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1198203Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1198093Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1197984Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1197875Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1197765Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1197653Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1197547Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1197437Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWindow / User API: threadDelayed 1981Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWindow / User API: threadDelayed 7846Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7284Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -24903104499507879s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -100000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -99875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -99766s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -99657s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -99532s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -99407s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -99282s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -99172s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -99063s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -98938s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -98813s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -98688s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -98563s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -98453s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -98344s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -98219s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -98109s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -98000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -97891s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -97781s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -97672s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -97563s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -97438s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -97329s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -97204s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -97079s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1199969s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1199859s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1199750s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1199640s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1199531s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1199420s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1199311s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1199203s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1199085s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1198974s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1198859s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1198750s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1198640s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1198531s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1198422s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1198312s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1198203s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1198093s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1197984s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1197875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1197765s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1197653s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1197547s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exe TID: 7516Thread sleep time: -1197437s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 99875Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 99766Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 99657Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 99532Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 99407Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 99282Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 99172Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 99063Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 98938Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 98813Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 98688Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 98563Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 98453Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 98344Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 98219Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 98109Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 98000Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 97891Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 97781Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 97672Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 97563Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 97438Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 97329Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 97204Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 97079Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1199969Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1199859Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1199750Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1199640Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1199531Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1199420Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1199311Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1199203Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1199085Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1198974Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1198859Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1198750Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1198640Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1198531Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1198422Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1198312Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1198203Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1198093Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1197984Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1197875Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1197765Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1197653Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1197547Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeThread delayed: delay time: 1197437Jump to behavior
                      Source: Remittance_Advice 26042024.exe, 00000002.00000002.4157565310.0000000001628000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeMemory written: C:\Users\user\Desktop\Remittance_Advice 26042024.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeProcess created: C:\Users\user\Desktop\Remittance_Advice 26042024.exe "C:\Users\user\Desktop\Remittance_Advice 26042024.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Users\user\Desktop\Remittance_Advice 26042024.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Users\user\Desktop\Remittance_Advice 26042024.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.4f3fa40.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.4f7aa60.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.Remittance_Advice 26042024.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.4f7aa60.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.4f3fa40.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000002.4158316953.000000000329E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.4155169187.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.4158316953.0000000003251000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1715861724.0000000004D37000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Remittance_Advice 26042024.exe PID: 7264, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Remittance_Advice 26042024.exe PID: 7440, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.5d00000.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.4349970.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.4349970.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.5d00000.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1715861724.0000000004349000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1718379417.0000000005D00000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Users\user\Desktop\Remittance_Advice 26042024.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.4f3fa40.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.4f7aa60.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.Remittance_Advice 26042024.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.4f7aa60.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.4f3fa40.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000002.4155169187.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.4158316953.0000000003251000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1715861724.0000000004D37000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Remittance_Advice 26042024.exe PID: 7264, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Remittance_Advice 26042024.exe PID: 7440, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.4f3fa40.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.4f7aa60.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.Remittance_Advice 26042024.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.4f7aa60.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.4f3fa40.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000002.4158316953.000000000329E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.4155169187.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.4158316953.0000000003251000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1715861724.0000000004D37000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Remittance_Advice 26042024.exe PID: 7264, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Remittance_Advice 26042024.exe PID: 7440, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.5d00000.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.4349970.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.4349970.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Remittance_Advice 26042024.exe.5d00000.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1715861724.0000000004349000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1718379417.0000000005D00000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      111
                      Process Injection
                      1
                      Masquerading
                      2
                      OS Credential Dumping
                      111
                      Security Software Discovery
                      Remote Services1
                      Email Collection
                      1
                      Encrypted Channel
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      21
                      Input Capture
                      1
                      Process Discovery
                      Remote Desktop Protocol21
                      Input Capture
                      1
                      Non-Application Layer Protocol
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)141
                      Virtualization/Sandbox Evasion
                      1
                      Credentials in Registry
                      141
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin Shares11
                      Archive Collected Data
                      1
                      Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
                      Process Injection
                      NTDS1
                      Application Window Discovery
                      Distributed Component Object Model2
                      Data from Local System
                      Protocol ImpersonationTraffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      Deobfuscate/Decode Files or Information
                      LSA Secrets1
                      File and Directory Discovery
                      SSH1
                      Clipboard Data
                      Fallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                      Obfuscated Files or Information
                      Cached Domain Credentials24
                      System Information Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items22
                      Software Packing
                      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                      DLL Side-Loading
                      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      Remittance_Advice 26042024.exe37%ReversingLabsByteCode-MSIL.Trojan.GenSteal
                      Remittance_Advice 26042024.exe47%VirustotalBrowse
                      Remittance_Advice 26042024.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      innomedjsc.com0%VirustotalBrowse
                      mail.innomedjsc.com1%VirustotalBrowse
                      SourceDetectionScannerLabelLink
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      https://www.chiark.greenend.org.uk/~sgtatham/putty/00%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/bThe0%VirustotalBrowse
                      http://www.sakkal.comtr0%Avira URL Cloudsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://innomedjsc.com0%Avira URL Cloudsafe
                      http://mail.innomedjsc.com0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/cThe0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn0%Avira URL Cloudsafe
                      http://www.zhongyicts.com.cn0%Avira URL Cloudsafe
                      http://innomedjsc.com0%VirustotalBrowse
                      http://www.founder.com.cn/cn/cThe0%VirustotalBrowse
                      http://www.founder.com.cn/cn0%VirustotalBrowse
                      http://mail.innomedjsc.com1%VirustotalBrowse
                      http://www.zhongyicts.com.cn1%VirustotalBrowse
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      innomedjsc.com
                      192.249.117.241
                      truefalseunknown
                      mail.innomedjsc.com
                      unknown
                      unknowntrueunknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.apache.org/licenses/LICENSE-2.0Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://www.fontbureau.comRemittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.fontbureau.com/designersGRemittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.com/designers/?Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.founder.com.cn/cn/bTheRemittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://account.dyn.com/Remittance_Advice 26042024.exe, 00000000.00000002.1715861724.0000000004D37000.00000004.00000800.00020000.00000000.sdmp, Remittance_Advice 26042024.exe, 00000002.00000002.4155169187.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designers?Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.sakkal.comtrRemittance_Advice 26042024.exe, 00000000.00000002.1718313926.0000000005BC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.tiro.comRemittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designersRemittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://mail.innomedjsc.comRemittance_Advice 26042024.exe, 00000002.00000002.4158316953.00000000032BE000.00000004.00000800.00020000.00000000.sdmp, Remittance_Advice 26042024.exe, 00000002.00000002.4158316953.00000000036E2000.00000004.00000800.00020000.00000000.sdmp, Remittance_Advice 26042024.exe, 00000002.00000002.4158316953.00000000032A6000.00000004.00000800.00020000.00000000.sdmp, Remittance_Advice 26042024.exe, 00000002.00000002.4158316953.0000000003303000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • 1%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.goodfont.co.krRemittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.chiark.greenend.org.uk/~sgtatham/putty/0Remittance_Advice 26042024.exefalse
                                    • URL Reputation: safe
                                    unknown
                                    http://innomedjsc.comRemittance_Advice 26042024.exe, 00000002.00000002.4158316953.00000000032BE000.00000004.00000800.00020000.00000000.sdmp, Remittance_Advice 26042024.exe, 00000002.00000002.4158316953.00000000036E2000.00000004.00000800.00020000.00000000.sdmp, Remittance_Advice 26042024.exe, 00000002.00000002.4158316953.00000000032A6000.00000004.00000800.00020000.00000000.sdmp, Remittance_Advice 26042024.exe, 00000002.00000002.4158316953.0000000003303000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.carterandcone.comlRemittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.sajatypeworks.comRemittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.typography.netDRemittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers/cabarga.htmlNRemittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cn/cTheRemittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.galapagosdesign.com/staff/dennis.htmRemittance_Advice 26042024.exe, 00000000.00000002.1718208991.0000000005B89000.00000004.00000020.00020000.00000000.sdmp, Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.founder.com.cn/cnRemittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.fontbureau.com/designers/frere-user.htmlRemittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.jiyu-kobo.co.jp/Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.galapagosdesign.com/DPleaseRemittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers8Remittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.fonts.comRemittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.sandoll.co.krRemittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.urwpp.deDPleaseRemittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.zhongyicts.com.cnRemittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • 1%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.sakkal.comRemittance_Advice 26042024.exe, 00000000.00000002.1718695353.0000000007302000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            192.249.117.241
                                            innomedjsc.comUnited States
                                            22611IMH-WESTUSfalse
                                            Joe Sandbox version:40.0.0 Tourmaline
                                            Analysis ID:1432026
                                            Start date and time:2024-04-26 10:06:09 +02:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 9m 0s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:8
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Sample name:Remittance_Advice 26042024.exe
                                            Detection:MAL
                                            Classification:mal100.troj.spyw.evad.winEXE@3/1@1/1
                                            EGA Information:
                                            • Successful, ratio: 100%
                                            HCA Information:
                                            • Successful, ratio: 99%
                                            • Number of executed functions: 92
                                            • Number of non-executed functions: 20
                                            Cookbook Comments:
                                            • Found application associated with file extension: .exe
                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                            TimeTypeDescription
                                            10:07:01API Interceptor10156296x Sleep call for process: Remittance_Advice 26042024.exe modified
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            192.249.117.241FedEx_AWB#_773600995161.exeGet hashmaliciousAgentTeslaBrowse
                                              Purchase Inquiry.vbsGet hashmaliciousAgentTeslaBrowse
                                                SecuriteInfo.com.Win32.CrypterX-gen.23935.24720.exeGet hashmaliciousAgentTeslaBrowse
                                                  SecuriteInfo.com.Win32.CrypterX-gen.9762.22941.exeGet hashmaliciousAgentTeslaBrowse
                                                    DHL_Awb# 1294476291.exeGet hashmaliciousAgentTeslaBrowse
                                                      DHL Receipt_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                        Price Quotation_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                          1713252728d0778b270721e7a662a1a17f7505d0149a8cc6f803a15e21ab507860d90a8e63378.dat-decoded.exeGet hashmaliciousAgentTeslaBrowse
                                                            DHL Receipt_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                              SecuriteInfo.com.Heur.5917.20015.exeGet hashmaliciousAgentTeslaBrowse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                IMH-WESTUShttp://www.vacationscenter.mxGet hashmaliciousUnknownBrowse
                                                                • 192.249.125.97
                                                                http://papajoeschicago.comGet hashmaliciousUnknownBrowse
                                                                • 104.244.125.15
                                                                FedEx_AWB#_773600995161.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 192.249.117.241
                                                                Purchase Inquiry.vbsGet hashmaliciousAgentTeslaBrowse
                                                                • 192.249.117.241
                                                                SecuriteInfo.com.Win32.CrypterX-gen.23935.24720.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 192.249.117.241
                                                                SecuriteInfo.com.Win32.CrypterX-gen.9762.22941.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 192.249.117.241
                                                                DHL_Awb# 1294476291.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 192.249.117.241
                                                                DHL Receipt_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                • 192.249.117.241
                                                                Price Quotation_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                • 192.249.117.241
                                                                1713252728d0778b270721e7a662a1a17f7505d0149a8cc6f803a15e21ab507860d90a8e63378.dat-decoded.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 192.249.117.241
                                                                No context
                                                                No context
                                                                Process:C:\Users\user\Desktop\Remittance_Advice 26042024.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):1216
                                                                Entropy (8bit):5.34331486778365
                                                                Encrypted:false
                                                                SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                Malicious:false
                                                                Reputation:high, very likely benign file
                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Entropy (8bit):7.958712944575978
                                                                TrID:
                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.98%
                                                                • Win32 Executable (generic) a (10002005/4) 49.93%
                                                                • Windows Screen Saver (13104/52) 0.07%
                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                • DOS Executable Generic (2002/1) 0.01%
                                                                File name:Remittance_Advice 26042024.exe
                                                                File size:857'096 bytes
                                                                MD5:f78fac7fbb75ddcc67dd7cb5b6b6ea97
                                                                SHA1:a9b9c8f3121cb128882d3e59b7ba2b045ce0792f
                                                                SHA256:cd3e530bfaf604d4e59e78d8d8761ab63f0d3d57beff38c1f4802993226af6bb
                                                                SHA512:ec39ce438175b8e431f28ec559f707fd631c66f7e9c4160e28639e12930be14163439b2f03b834433cf1cebcad0e87fa93028ce70148103bff09ee664970341c
                                                                SSDEEP:12288:9bqnHvjNIrpf9rN/mc/CbTrMSrJjxddkDEb8LjkyUtGWpGwvNqKdzPjzow4bkR:9uPjKr5BNDKvBn0kySRpGwoKFzow7
                                                                TLSH:5E05232133799563C2B1CAF086B8D25A1BF7A1593A51E7ED4D9120CF6ED0B50FE20B27
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....+f..............0......6........... ........@.. .......................@............@................................
                                                                Icon Hash:49598b8999894929
                                                                Entrypoint:0x4cc496
                                                                Entrypoint Section:.text
                                                                Digitally signed:true
                                                                Imagebase:0x400000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                Time Stamp:0x662B071E [Fri Apr 26 01:45:02 2024 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:
                                                                OS Version Major:4
                                                                OS Version Minor:0
                                                                File Version Major:4
                                                                File Version Minor:0
                                                                Subsystem Version Major:4
                                                                Subsystem Version Minor:0
                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                Signature Valid:false
                                                                Signature Issuer:CN=COMODO RSA Code Signing CA, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB
                                                                Signature Validation Error:The digital signature of the object did not verify
                                                                Error Number:-2146869232
                                                                Not Before, Not After
                                                                • 13/11/2018 00:00:00 08/11/2021 23:59:59
                                                                Subject Chain
                                                                • CN=Simon Tatham, O=Simon Tatham, L=Cambridge, S=Cambridgeshire, C=GB
                                                                Version:3
                                                                Thumbprint MD5:DABD77E44EF6B3BB91740FA46696B779
                                                                Thumbprint SHA-1:5B9E273CF11941FD8C6BE3F038C4797BBE884268
                                                                Thumbprint SHA-256:4CD3325617EBB63319BA6E8F2A74B0B8CCA58920B48D8026EBCA2C756630D570
                                                                Serial:7C1118CBBADC95DA3752C46E47A27438
                                                                Instruction
                                                                jmp dword ptr [00402000h]
                                                                cmp byte ptr [edi+38h], cl
                                                                pop edx
                                                                xor eax, 50374856h
                                                                xor al, 00h
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [ecx+42h], al
                                                                cmp byte ptr [esp+esi+51h], dl
                                                                cmp byte ptr [ecx+4Fh], dl
                                                                inc esp
                                                                push ebp
                                                                inc ebp
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xcc4440x4f.text
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xce0000x3204.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0xcde000x3608
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xd20000xc.reloc
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                .text0x20000xca4bc0xca60087004528b5798e830a973a341a650df3False0.9419841047714639data7.965117649121771IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                .rsrc0xce0000x32040x34001657030a7ed07eb6d1f26027ec8fc71eFalse0.8815354567307693data7.559469503881835IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .reloc0xd20000xc0x20067af9181d08d41ad0f741f2834e40073False0.044921875data0.09800417566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                RT_ICON0xce0c80x2d07PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9655591220612475
                                                                RT_GROUP_ICON0xd0de00x14data1.05
                                                                RT_VERSION0xd0e040x3fcdata0.42745098039215684
                                                                DLLImport
                                                                mscoree.dll_CorExeMain
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Apr 26, 2024 10:07:05.821949959 CEST49737587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:07:06.009491920 CEST58749737192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:07:06.009598970 CEST49737587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:07:06.373188972 CEST58749737192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:07:06.374280930 CEST49737587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:07:06.561794043 CEST58749737192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:07:06.562766075 CEST49737587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:07:06.750596046 CEST58749737192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:07:06.754839897 CEST49737587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:07:07.163233995 CEST49737587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:07:07.350528955 CEST58749737192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:07:08.319727898 CEST58749737192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:07:08.319962025 CEST49737587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:07:08.507329941 CEST58749737192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:07:08.507730007 CEST58749737192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:07:08.508835077 CEST58749737192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:07:08.508907080 CEST49737587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:07:08.516324997 CEST49737587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:07:08.703706980 CEST58749737192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:33.965697050 CEST49746587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:34.153100967 CEST58749746192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:34.153192043 CEST49746587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:34.480974913 CEST58749746192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:34.481127977 CEST49746587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:34.669095039 CEST58749746192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:34.669472933 CEST49746587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:34.857466936 CEST58749746192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:34.862761021 CEST49746587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:35.097476006 CEST58749746192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:35.663721085 CEST49746587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:35.727983952 CEST49747587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:35.890851021 CEST58749746192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:35.915858030 CEST58749747192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:35.915941954 CEST49747587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:36.108999968 CEST58749747192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:36.109131098 CEST49747587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:36.222701073 CEST58749746192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:36.222721100 CEST58749746192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:36.222788095 CEST49746587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:36.222837925 CEST49746587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:36.224389076 CEST58749746192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:36.224440098 CEST49746587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:36.304064035 CEST58749747192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:36.304230928 CEST49747587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:36.532001019 CEST58749747192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:40.493150949 CEST58749747192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:40.493380070 CEST49747587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:40.681626081 CEST58749747192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:40.774538994 CEST49747587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:40.864499092 CEST49748587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:41.018032074 CEST58749747192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:41.052311897 CEST58749748192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:41.052520990 CEST49748587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:41.279815912 CEST58749748192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:41.280112028 CEST49748587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:41.468198061 CEST58749748192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:41.468506098 CEST49748587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:41.695796013 CEST58749748192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:42.219433069 CEST58749747192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:42.219500065 CEST49747587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:42.219502926 CEST58749747192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:42.219551086 CEST49747587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:08:42.220177889 CEST58749747192.249.117.241192.168.2.4
                                                                Apr 26, 2024 10:08:42.220217943 CEST49747587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:10.210856915 CEST49748587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:10.291421890 CEST49749587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:10.710247040 CEST49748587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:11.350950956 CEST49749587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:11.614954948 CEST49748587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:13.350872993 CEST49749587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:13.397800922 CEST49748587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:17.008569002 CEST49748587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:17.350903988 CEST49749587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:24.194672108 CEST49748587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:25.352510929 CEST49749587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:38.382203102 CEST49748587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:41.456545115 CEST49750587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:42.460258961 CEST49750587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:43.548304081 CEST49751587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:44.460275888 CEST49750587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:44.554033995 CEST49751587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:46.554025888 CEST49751587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:48.475887060 CEST49750587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:50.554133892 CEST49751587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:56.663448095 CEST49750587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:09:58.554982901 CEST49751587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:02.666739941 CEST49750587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:03.679038048 CEST49750587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:04.572571993 CEST49751587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:05.585326910 CEST49751587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:05.679039955 CEST49750587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:07.600929022 CEST49751587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:09.757481098 CEST49750587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:11.650583029 CEST49751587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:17.757255077 CEST49750587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:19.647900105 CEST49751587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:23.775083065 CEST49752587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:24.772819996 CEST49752587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:25.667093992 CEST49753587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:26.681166887 CEST49753587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:26.776626110 CEST49752587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:28.679378033 CEST49753587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:30.772870064 CEST49752587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:32.693104982 CEST49753587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:38.772836924 CEST49752587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:40.696573019 CEST49753587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:44.852415085 CEST49752587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:45.851109028 CEST49752587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:46.711683035 CEST49753587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:47.725980997 CEST49753587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:47.851120949 CEST49752587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:49.726006985 CEST49753587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:51.850972891 CEST49752587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:53.726005077 CEST49753587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:10:59.851116896 CEST49752587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:11:01.725987911 CEST49753587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:11:05.852581978 CEST49754587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:11:06.851033926 CEST49754587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:11:07.727663994 CEST49755587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:11:08.728574038 CEST49755587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:11:08.852561951 CEST49754587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:11:10.725984097 CEST49755587192.168.2.4192.249.117.241
                                                                Apr 26, 2024 10:11:12.850970030 CEST49754587192.168.2.4192.249.117.241
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Apr 26, 2024 10:07:05.587145090 CEST5754053192.168.2.41.1.1.1
                                                                Apr 26, 2024 10:07:05.813992977 CEST53575401.1.1.1192.168.2.4
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Apr 26, 2024 10:07:05.587145090 CEST192.168.2.41.1.1.10xde4dStandard query (0)mail.innomedjsc.comA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Apr 26, 2024 10:07:05.813992977 CEST1.1.1.1192.168.2.40xde4dNo error (0)mail.innomedjsc.cominnomedjsc.comCNAME (Canonical name)IN (0x0001)false
                                                                Apr 26, 2024 10:07:05.813992977 CEST1.1.1.1192.168.2.40xde4dNo error (0)innomedjsc.com192.249.117.241A (IP address)IN (0x0001)false
                                                                TimestampSource PortDest PortSource IPDest IPCommands
                                                                Apr 26, 2024 10:07:06.373188972 CEST58749737192.249.117.241192.168.2.4220-ngx257.inmotionhosting.com ESMTP Exim 4.96.2 #2 Fri, 26 Apr 2024 01:07:06 -0700
                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                220 and/or bulk e-mail.
                                                                Apr 26, 2024 10:07:06.374280930 CEST49737587192.168.2.4192.249.117.241EHLO 066656
                                                                Apr 26, 2024 10:07:06.561794043 CEST58749737192.249.117.241192.168.2.4250-ngx257.inmotionhosting.com Hello 066656 [102.129.152.220]
                                                                250-SIZE 52428800
                                                                250-8BITMIME
                                                                250-PIPELINING
                                                                250-PIPECONNECT
                                                                250-AUTH PLAIN LOGIN
                                                                250-CHUNKING
                                                                250-STARTTLS
                                                                250 HELP
                                                                Apr 26, 2024 10:07:06.562766075 CEST49737587192.168.2.4192.249.117.241AUTH login bmh1bmcuaHRoQGlubm9tZWRqc2MuY29t
                                                                Apr 26, 2024 10:07:06.750596046 CEST58749737192.249.117.241192.168.2.4334 UGFzc3dvcmQ6
                                                                Apr 26, 2024 10:07:08.319727898 CEST58749737192.249.117.241192.168.2.4535 Incorrect authentication data
                                                                Apr 26, 2024 10:07:08.319962025 CEST49737587192.168.2.4192.249.117.241MAIL FROM:<nhung.hth@innomedjsc.com>
                                                                Apr 26, 2024 10:07:08.507730007 CEST58749737192.249.117.241192.168.2.4550 Access denied - Invalid HELO name (See RFC2821 4.1.1.1)
                                                                Apr 26, 2024 10:08:34.480974913 CEST58749746192.249.117.241192.168.2.4220-ngx257.inmotionhosting.com ESMTP Exim 4.96.2 #2 Fri, 26 Apr 2024 01:08:34 -0700
                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                220 and/or bulk e-mail.
                                                                Apr 26, 2024 10:08:34.481127977 CEST49746587192.168.2.4192.249.117.241EHLO 066656
                                                                Apr 26, 2024 10:08:34.669095039 CEST58749746192.249.117.241192.168.2.4250-ngx257.inmotionhosting.com Hello 066656 [102.129.152.220]
                                                                250-SIZE 52428800
                                                                250-8BITMIME
                                                                250-PIPELINING
                                                                250-PIPECONNECT
                                                                250-AUTH PLAIN LOGIN
                                                                250-CHUNKING
                                                                250-STARTTLS
                                                                250 HELP
                                                                Apr 26, 2024 10:08:34.669472933 CEST49746587192.168.2.4192.249.117.241AUTH login bmh1bmcuaHRoQGlubm9tZWRqc2MuY29t
                                                                Apr 26, 2024 10:08:34.857466936 CEST58749746192.249.117.241192.168.2.4334 UGFzc3dvcmQ6
                                                                Apr 26, 2024 10:08:36.108999968 CEST58749747192.249.117.241192.168.2.4220-ngx257.inmotionhosting.com ESMTP Exim 4.96.2 #2 Fri, 26 Apr 2024 01:08:36 -0700
                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                220 and/or bulk e-mail.
                                                                Apr 26, 2024 10:08:36.109131098 CEST49747587192.168.2.4192.249.117.241EHLO 066656
                                                                Apr 26, 2024 10:08:36.222701073 CEST58749746192.249.117.241192.168.2.4535 Incorrect authentication data
                                                                Apr 26, 2024 10:08:36.222721100 CEST58749746192.249.117.241192.168.2.4421 ngx257.inmotionhosting.com lost input connection
                                                                Apr 26, 2024 10:08:36.304064035 CEST58749747192.249.117.241192.168.2.4250-ngx257.inmotionhosting.com Hello 066656 [102.129.152.220]
                                                                250-SIZE 52428800
                                                                250-8BITMIME
                                                                250-PIPELINING
                                                                250-PIPECONNECT
                                                                250-AUTH PLAIN LOGIN
                                                                250-CHUNKING
                                                                250-STARTTLS
                                                                250 HELP
                                                                Apr 26, 2024 10:08:36.304230928 CEST49747587192.168.2.4192.249.117.241AUTH login bmh1bmcuaHRoQGlubm9tZWRqc2MuY29t
                                                                Apr 26, 2024 10:08:40.493150949 CEST58749747192.249.117.241192.168.2.4334 UGFzc3dvcmQ6
                                                                Apr 26, 2024 10:08:41.279815912 CEST58749748192.249.117.241192.168.2.4220-ngx257.inmotionhosting.com ESMTP Exim 4.96.2 #2 Fri, 26 Apr 2024 01:08:41 -0700
                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                220 and/or bulk e-mail.
                                                                Apr 26, 2024 10:08:41.280112028 CEST49748587192.168.2.4192.249.117.241EHLO 066656
                                                                Apr 26, 2024 10:08:41.468198061 CEST58749748192.249.117.241192.168.2.4250-ngx257.inmotionhosting.com Hello 066656 [102.129.152.220]
                                                                250-SIZE 52428800
                                                                250-8BITMIME
                                                                250-PIPELINING
                                                                250-PIPECONNECT
                                                                250-AUTH PLAIN LOGIN
                                                                250-CHUNKING
                                                                250-STARTTLS
                                                                250 HELP
                                                                Apr 26, 2024 10:08:41.468506098 CEST49748587192.168.2.4192.249.117.241AUTH login bmh1bmcuaHRoQGlubm9tZWRqc2MuY29t
                                                                Apr 26, 2024 10:08:42.219433069 CEST58749747192.249.117.241192.168.2.4535 Incorrect authentication data
                                                                Apr 26, 2024 10:08:42.219502926 CEST58749747192.249.117.241192.168.2.4421 ngx257.inmotionhosting.com lost input connection

                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:10:07:00
                                                                Start date:26/04/2024
                                                                Path:C:\Users\user\Desktop\Remittance_Advice 26042024.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\Desktop\Remittance_Advice 26042024.exe"
                                                                Imagebase:0xe10000
                                                                File size:857'096 bytes
                                                                MD5 hash:F78FAC7FBB75DDCC67DD7CB5B6B6EA97
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1715861724.0000000004349000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1718379417.0000000005D00000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1715861724.0000000004D37000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.1715861724.0000000004D37000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:2
                                                                Start time:10:07:03
                                                                Start date:26/04/2024
                                                                Path:C:\Users\user\Desktop\Remittance_Advice 26042024.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\Desktop\Remittance_Advice 26042024.exe"
                                                                Imagebase:0xfe0000
                                                                File size:857'096 bytes
                                                                MD5 hash:F78FAC7FBB75DDCC67DD7CB5B6B6EA97
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.4158316953.000000000329E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.4155169187.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.4155169187.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.4158316953.0000000003251000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.4158316953.0000000003251000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:false

                                                                Reset < >

                                                                  Execution Graph

                                                                  Execution Coverage:8.9%
                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                  Signature Coverage:0%
                                                                  Total number of Nodes:75
                                                                  Total number of Limit Nodes:4
                                                                  execution_graph 25919 175abf0 25923 175acd9 25919->25923 25932 175ace8 25919->25932 25920 175abff 25924 175acf9 25923->25924 25925 175ad1c 25923->25925 25924->25925 25941 175afd4 25924->25941 25946 175af80 25924->25946 25950 175af70 25924->25950 25925->25920 25926 175ad14 25926->25925 25927 175af20 GetModuleHandleW 25926->25927 25928 175af4d 25927->25928 25928->25920 25933 175ad1c 25932->25933 25934 175acf9 25932->25934 25933->25920 25934->25933 25938 175afd4 LoadLibraryExW 25934->25938 25939 175af70 LoadLibraryExW 25934->25939 25940 175af80 LoadLibraryExW 25934->25940 25935 175af20 GetModuleHandleW 25937 175af4d 25935->25937 25936 175ad14 25936->25933 25936->25935 25937->25920 25938->25936 25939->25936 25940->25936 25942 175af79 25941->25942 25943 175afda 25941->25943 25945 175afb9 25942->25945 25954 175a0a8 25942->25954 25945->25926 25947 175af94 25946->25947 25948 175afb9 25947->25948 25949 175a0a8 LoadLibraryExW 25947->25949 25948->25926 25949->25948 25951 175af80 25950->25951 25952 175a0a8 LoadLibraryExW 25951->25952 25953 175afb9 25951->25953 25952->25953 25953->25926 25955 175b160 LoadLibraryExW 25954->25955 25957 175b1d9 25955->25957 25957->25945 26008 175d5c0 DuplicateHandle 26009 175d656 26008->26009 25968 7aef7b8 25969 7aef803 ReadProcessMemory 25968->25969 25971 7aef847 25969->25971 25996 7aef6c8 25997 7aef710 WriteProcessMemory 25996->25997 25999 7aef767 25997->25999 26000 7aef608 26001 7aef648 VirtualAllocEx 26000->26001 26003 7aef685 26001->26003 26004 7aef048 26005 7aef088 ResumeThread 26004->26005 26007 7aef0b9 26005->26007 25958 175d378 25959 175d3be GetCurrentProcess 25958->25959 25961 175d410 GetCurrentThread 25959->25961 25962 175d409 25959->25962 25963 175d446 25961->25963 25964 175d44d GetCurrentProcess 25961->25964 25962->25961 25963->25964 25967 175d483 25964->25967 25965 175d4ab GetCurrentThreadId 25966 175d4dc 25965->25966 25967->25965 25972 1754668 25973 1754672 25972->25973 25975 1754758 25972->25975 25976 175477d 25975->25976 25980 1754859 25976->25980 25984 1754868 25976->25984 25982 175488f 25980->25982 25981 175496c 25981->25981 25982->25981 25988 17544e4 25982->25988 25986 175488f 25984->25986 25985 175496c 25985->25985 25986->25985 25987 17544e4 CreateActCtxA 25986->25987 25987->25985 25989 17558f8 CreateActCtxA 25988->25989 25991 17559bb 25989->25991 25992 7aef530 25993 7aef575 Wow64SetThreadContext 25992->25993 25995 7aef5bd 25993->25995 26010 7aef950 26011 7aef9d9 CreateProcessA 26010->26011 26013 7aefb9b 26011->26013
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3c5bf42044fe85db4a487b2178884898eb27c54f96036e65c06ff9242488bacc
                                                                  • Instruction ID: 52ee2a3dd1c3b8d3ca775e4443c5ad0733a4d15e19d0cc384c6a67d10ab58c4d
                                                                  • Opcode Fuzzy Hash: 3c5bf42044fe85db4a487b2178884898eb27c54f96036e65c06ff9242488bacc
                                                                  • Instruction Fuzzy Hash: 9C91DAB0D15609DFCB18CFA5E580A9DFBBAFB89310F20A419E426B7264D7349946CF14
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f61fb4e44d548006c50e93f0c12fc5561b5b1b691eceafaddb62c9371cc711a3
                                                                  • Instruction ID: aa2ebfb92ed00bd21214d39098d93483e41489bf88e514c2452c17d6c750842b
                                                                  • Opcode Fuzzy Hash: f61fb4e44d548006c50e93f0c12fc5561b5b1b691eceafaddb62c9371cc711a3
                                                                  • Instruction Fuzzy Hash: DD91FAB0D25609DFCB08CFA5E580A9DFBBAFF89310F10A416E426B7264D7349946CF14
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f768eb9028d5b42d86b92884968f08d31f405337c95a789e1ba309e16adcabf4
                                                                  • Instruction ID: 64e973f44ab49e2778f79f36494d470a0c60bcd7c4d2d4b1fd645e9fb810413f
                                                                  • Opcode Fuzzy Hash: f768eb9028d5b42d86b92884968f08d31f405337c95a789e1ba309e16adcabf4
                                                                  • Instruction Fuzzy Hash: 218114B5E10619DFCF04CFA9D940AAEFBB6FB89300F00A566E511B7254D7389A02CF54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5f7de57e3a53f16377f1f78eeb4e9657917955c7af039b7d40aa678ae10080b4
                                                                  • Instruction ID: 52fa15b8b0826f98669f677a789a14337c6be46882ae894d9de08e5ee0599b33
                                                                  • Opcode Fuzzy Hash: 5f7de57e3a53f16377f1f78eeb4e9657917955c7af039b7d40aa678ae10080b4
                                                                  • Instruction Fuzzy Hash: 638122B5E14619CFCF04CFA9C980AAEFBB9FB89300F10A55AE521B7254D7349A42CF54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 294 175d368-175d407 GetCurrentProcess 298 175d410-175d444 GetCurrentThread 294->298 299 175d409-175d40f 294->299 300 175d446-175d44c 298->300 301 175d44d-175d481 GetCurrentProcess 298->301 299->298 300->301 302 175d483-175d489 301->302 303 175d48a-175d4a5 call 175d547 301->303 302->303 307 175d4ab-175d4da GetCurrentThreadId 303->307 308 175d4e3-175d545 307->308 309 175d4dc-175d4e2 307->309 309->308
                                                                  APIs
                                                                  • GetCurrentProcess.KERNEL32 ref: 0175D3F6
                                                                  • GetCurrentThread.KERNEL32 ref: 0175D433
                                                                  • GetCurrentProcess.KERNEL32 ref: 0175D470
                                                                  • GetCurrentThreadId.KERNEL32 ref: 0175D4C9
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1713372568.0000000001750000.00000040.00000800.00020000.00000000.sdmp, Offset: 01750000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1750000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: Current$ProcessThread
                                                                  • String ID:
                                                                  • API String ID: 2063062207-0
                                                                  • Opcode ID: 65a3903e3679f9edd7c714a1760b9b118a456a3c0676b049523b5dd97a087012
                                                                  • Instruction ID: c1250631e18bc76f29cbeb620f6a6d89140aaae9e60fe4e5439619bf7c9085ea
                                                                  • Opcode Fuzzy Hash: 65a3903e3679f9edd7c714a1760b9b118a456a3c0676b049523b5dd97a087012
                                                                  • Instruction Fuzzy Hash: 8A5155B09002498FEB54DFAAD548BEEBFF1EF49304F24C06AD459A7360C774A984CB25
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 316 175d378-175d407 GetCurrentProcess 320 175d410-175d444 GetCurrentThread 316->320 321 175d409-175d40f 316->321 322 175d446-175d44c 320->322 323 175d44d-175d481 GetCurrentProcess 320->323 321->320 322->323 324 175d483-175d489 323->324 325 175d48a-175d4a5 call 175d547 323->325 324->325 329 175d4ab-175d4da GetCurrentThreadId 325->329 330 175d4e3-175d545 329->330 331 175d4dc-175d4e2 329->331 331->330
                                                                  APIs
                                                                  • GetCurrentProcess.KERNEL32 ref: 0175D3F6
                                                                  • GetCurrentThread.KERNEL32 ref: 0175D433
                                                                  • GetCurrentProcess.KERNEL32 ref: 0175D470
                                                                  • GetCurrentThreadId.KERNEL32 ref: 0175D4C9
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1713372568.0000000001750000.00000040.00000800.00020000.00000000.sdmp, Offset: 01750000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1750000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: Current$ProcessThread
                                                                  • String ID:
                                                                  • API String ID: 2063062207-0
                                                                  • Opcode ID: 904b84d7158e4baf77f900988a4801b5549980ea15c8399e3ece131567866ba6
                                                                  • Instruction ID: 7a06b261ff7d8f5d5242448c1a3d259d34c51a6f432476824ac19aba77bea2b3
                                                                  • Opcode Fuzzy Hash: 904b84d7158e4baf77f900988a4801b5549980ea15c8399e3ece131567866ba6
                                                                  • Instruction Fuzzy Hash: A85135B09002098FDB54DFAAD548BDEBBF1AF48314F24C06AE419A7260D774A984CB65
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 360 7aef944-7aef9e5 362 7aefa1e-7aefa3e 360->362 363 7aef9e7-7aef9f1 360->363 368 7aefa77-7aefaa6 362->368 369 7aefa40-7aefa4a 362->369 363->362 364 7aef9f3-7aef9f5 363->364 365 7aefa18-7aefa1b 364->365 366 7aef9f7-7aefa01 364->366 365->362 370 7aefa05-7aefa14 366->370 371 7aefa03 366->371 379 7aefadf-7aefb99 CreateProcessA 368->379 380 7aefaa8-7aefab2 368->380 369->368 372 7aefa4c-7aefa4e 369->372 370->370 373 7aefa16 370->373 371->370 374 7aefa50-7aefa5a 372->374 375 7aefa71-7aefa74 372->375 373->365 377 7aefa5e-7aefa6d 374->377 378 7aefa5c 374->378 375->368 377->377 381 7aefa6f 377->381 378->377 391 7aefb9b-7aefba1 379->391 392 7aefba2-7aefc28 379->392 380->379 382 7aefab4-7aefab6 380->382 381->375 384 7aefab8-7aefac2 382->384 385 7aefad9-7aefadc 382->385 386 7aefac6-7aefad5 384->386 387 7aefac4 384->387 385->379 386->386 389 7aefad7 386->389 387->386 389->385 391->392 402 7aefc2a-7aefc2e 392->402 403 7aefc38-7aefc3c 392->403 402->403 406 7aefc30 402->406 404 7aefc3e-7aefc42 403->404 405 7aefc4c-7aefc50 403->405 404->405 407 7aefc44 404->407 408 7aefc52-7aefc56 405->408 409 7aefc60-7aefc64 405->409 406->403 407->405 408->409 410 7aefc58 408->410 411 7aefc76-7aefc7d 409->411 412 7aefc66-7aefc6c 409->412 410->409 413 7aefc7f-7aefc8e 411->413 414 7aefc94 411->414 412->411 413->414 415 7aefc95 414->415 415->415
                                                                  APIs
                                                                  • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07AEFB86
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: CreateProcess
                                                                  • String ID:
                                                                  • API String ID: 963392458-0
                                                                  • Opcode ID: e6b163ed777bc95a4fd5fc5b98c793d3e1dd613066c6d80a2aa25a9136037d11
                                                                  • Instruction ID: 9e842bf9ca10216e57ea1b8fb2bcf19c9dd9e839f3d53f0f28efa1ea2ddf097e
                                                                  • Opcode Fuzzy Hash: e6b163ed777bc95a4fd5fc5b98c793d3e1dd613066c6d80a2aa25a9136037d11
                                                                  • Instruction Fuzzy Hash: 87A17DB1D0021ADFDB50CF68C840BEDBBB6FF84314F1485A9D858A7250DB749985CF92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 417 7aef950-7aef9e5 419 7aefa1e-7aefa3e 417->419 420 7aef9e7-7aef9f1 417->420 425 7aefa77-7aefaa6 419->425 426 7aefa40-7aefa4a 419->426 420->419 421 7aef9f3-7aef9f5 420->421 422 7aefa18-7aefa1b 421->422 423 7aef9f7-7aefa01 421->423 422->419 427 7aefa05-7aefa14 423->427 428 7aefa03 423->428 436 7aefadf-7aefb99 CreateProcessA 425->436 437 7aefaa8-7aefab2 425->437 426->425 429 7aefa4c-7aefa4e 426->429 427->427 430 7aefa16 427->430 428->427 431 7aefa50-7aefa5a 429->431 432 7aefa71-7aefa74 429->432 430->422 434 7aefa5e-7aefa6d 431->434 435 7aefa5c 431->435 432->425 434->434 438 7aefa6f 434->438 435->434 448 7aefb9b-7aefba1 436->448 449 7aefba2-7aefc28 436->449 437->436 439 7aefab4-7aefab6 437->439 438->432 441 7aefab8-7aefac2 439->441 442 7aefad9-7aefadc 439->442 443 7aefac6-7aefad5 441->443 444 7aefac4 441->444 442->436 443->443 446 7aefad7 443->446 444->443 446->442 448->449 459 7aefc2a-7aefc2e 449->459 460 7aefc38-7aefc3c 449->460 459->460 463 7aefc30 459->463 461 7aefc3e-7aefc42 460->461 462 7aefc4c-7aefc50 460->462 461->462 464 7aefc44 461->464 465 7aefc52-7aefc56 462->465 466 7aefc60-7aefc64 462->466 463->460 464->462 465->466 467 7aefc58 465->467 468 7aefc76-7aefc7d 466->468 469 7aefc66-7aefc6c 466->469 467->466 470 7aefc7f-7aefc8e 468->470 471 7aefc94 468->471 469->468 470->471 472 7aefc95 471->472 472->472
                                                                  APIs
                                                                  • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07AEFB86
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: CreateProcess
                                                                  • String ID:
                                                                  • API String ID: 963392458-0
                                                                  • Opcode ID: 9552f4eee3e7545e7028a81e905ea7ebcfc99fdc8fb5ce9f303703611990e5ce
                                                                  • Instruction ID: 2e0464e2cc9e05fefb1dd7b21001691257ca947e168e9cec08af0fdfb1c784ce
                                                                  • Opcode Fuzzy Hash: 9552f4eee3e7545e7028a81e905ea7ebcfc99fdc8fb5ce9f303703611990e5ce
                                                                  • Instruction Fuzzy Hash: BE917DB1D0021ADFDB50CF69C840BEEBBB6FF84314F1485A9D858A7250DB749985CF92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 474 175ace8-175acf7 475 175ad23-175ad27 474->475 476 175acf9-175ad06 call 175a040 474->476 478 175ad29-175ad33 475->478 479 175ad3b-175ad7c 475->479 482 175ad1c 476->482 483 175ad08 476->483 478->479 485 175ad7e-175ad86 479->485 486 175ad89-175ad97 479->486 482->475 532 175ad0e call 175afd4 483->532 533 175ad0e call 175af70 483->533 534 175ad0e call 175af80 483->534 485->486 487 175ad99-175ad9e 486->487 488 175adbb-175adbd 486->488 490 175ada0-175ada7 call 175a04c 487->490 491 175ada9 487->491 493 175adc0-175adc7 488->493 489 175ad14-175ad16 489->482 492 175ae58-175aed4 489->492 495 175adab-175adb9 490->495 491->495 524 175aed6-175aefe 492->524 525 175af00-175af18 492->525 496 175add4-175addb 493->496 497 175adc9-175add1 493->497 495->493 500 175addd-175ade5 496->500 501 175ade8-175adf1 call 175a05c 496->501 497->496 500->501 505 175adf3-175adfb 501->505 506 175adfe-175ae03 501->506 505->506 507 175ae05-175ae0c 506->507 508 175ae21-175ae25 506->508 507->508 510 175ae0e-175ae1e call 175a06c call 175a07c 507->510 513 175ae2b-175ae2e 508->513 510->508 515 175ae51-175ae57 513->515 516 175ae30-175ae4e 513->516 516->515 524->525 527 175af20-175af4b GetModuleHandleW 525->527 528 175af1a-175af1d 525->528 529 175af54-175af68 527->529 530 175af4d-175af53 527->530 528->527 530->529 532->489 533->489 534->489
                                                                  APIs
                                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 0175AF3E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1713372568.0000000001750000.00000040.00000800.00020000.00000000.sdmp, Offset: 01750000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1750000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: HandleModule
                                                                  • String ID:
                                                                  • API String ID: 4139908857-0
                                                                  • Opcode ID: aaff63efe1e9a0b4977fa138f931978a8db2203b7436cd6f774fc9b7c10a6ef0
                                                                  • Instruction ID: 719058d47d671d6ce2a62bc653f089accb8fd48e8a8e54c5c73b9ba70cd3138a
                                                                  • Opcode Fuzzy Hash: aaff63efe1e9a0b4977fa138f931978a8db2203b7436cd6f774fc9b7c10a6ef0
                                                                  • Instruction Fuzzy Hash: 83814670A00B058FDB64DF2AD44479ABBF5FF88304F008A2ED98ADBA54D775E945CB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 644 17558ec-17558f6 645 17558f8-17559b9 CreateActCtxA 644->645 647 17559c2-1755a1c 645->647 648 17559bb-17559c1 645->648 655 1755a1e-1755a21 647->655 656 1755a2b-1755a2f 647->656 648->647 655->656 657 1755a31-1755a3d 656->657 658 1755a40 656->658 657->658 660 1755a41 658->660 660->660
                                                                  APIs
                                                                  • CreateActCtxA.KERNEL32(?), ref: 017559A9
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1713372568.0000000001750000.00000040.00000800.00020000.00000000.sdmp, Offset: 01750000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1750000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: Create
                                                                  • String ID:
                                                                  • API String ID: 2289755597-0
                                                                  • Opcode ID: 10d13101692076e79b5084cc3b025fccd45c65960b99f1c87912549dadccd348
                                                                  • Instruction ID: 1a5219fc5766a3362dc969b5f143fd1968452a29474264413884e6bd39f5568e
                                                                  • Opcode Fuzzy Hash: 10d13101692076e79b5084cc3b025fccd45c65960b99f1c87912549dadccd348
                                                                  • Instruction Fuzzy Hash: 9841E1B0C00719CFDB24CFAAC884B9EBBF5BF49304F24806AD448AB255DB756985CF91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 661 17544e4-17559b9 CreateActCtxA 664 17559c2-1755a1c 661->664 665 17559bb-17559c1 661->665 672 1755a1e-1755a21 664->672 673 1755a2b-1755a2f 664->673 665->664 672->673 674 1755a31-1755a3d 673->674 675 1755a40 673->675 674->675 677 1755a41 675->677 677->677
                                                                  APIs
                                                                  • CreateActCtxA.KERNEL32(?), ref: 017559A9
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1713372568.0000000001750000.00000040.00000800.00020000.00000000.sdmp, Offset: 01750000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1750000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: Create
                                                                  • String ID:
                                                                  • API String ID: 2289755597-0
                                                                  • Opcode ID: 1a15e0693c33aec859127e7b17e4c99f784924c033461ee27db2154765203384
                                                                  • Instruction ID: 9057709d6894beafe54246adbf35f12aa395473a06b1c1d2b30cff1c76c03ce8
                                                                  • Opcode Fuzzy Hash: 1a15e0693c33aec859127e7b17e4c99f784924c033461ee27db2154765203384
                                                                  • Instruction Fuzzy Hash: D041CFB0C00719CFDB24DFA9C844B9EBBF5BF49304F20806AD458AB255DBB56985CF90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 685 7aef6c1-7aef716 687 7aef718-7aef724 685->687 688 7aef726-7aef765 WriteProcessMemory 685->688 687->688 690 7aef76e-7aef79e 688->690 691 7aef767-7aef76d 688->691 691->690
                                                                  APIs
                                                                  • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07AEF758
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: MemoryProcessWrite
                                                                  • String ID:
                                                                  • API String ID: 3559483778-0
                                                                  • Opcode ID: 7f7db9833aa350eb4e7708ee109c819e24ffc5c5c48766e92e76e9f4eb1730aa
                                                                  • Instruction ID: 1ef233e5d3d4d1f03187c64e73910f76995e8b2e558e7cb72b866e5f23a11de7
                                                                  • Opcode Fuzzy Hash: 7f7db9833aa350eb4e7708ee109c819e24ffc5c5c48766e92e76e9f4eb1730aa
                                                                  • Instruction Fuzzy Hash: DD2135B59002599FDB10DFA9C884BEEBBF5FF88310F10842AE958A7250C7789954CFA4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 678 175d5b8-175d5be 680 175d5c0-175d654 DuplicateHandle 678->680 681 175d656-175d65c 680->681 682 175d65d-175d67a 680->682 681->682
                                                                  APIs
                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0175D647
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1713372568.0000000001750000.00000040.00000800.00020000.00000000.sdmp, Offset: 01750000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1750000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: DuplicateHandle
                                                                  • String ID:
                                                                  • API String ID: 3793708945-0
                                                                  • Opcode ID: 92f9857e6528b23242c456057a4171dbf383bb120d9b2eaffaecf4ab4229085d
                                                                  • Instruction ID: d2017315f451f277a9610e98f106dc0dac771386e9532a9a236bbf12ab2e56f8
                                                                  • Opcode Fuzzy Hash: 92f9857e6528b23242c456057a4171dbf383bb120d9b2eaffaecf4ab4229085d
                                                                  • Instruction Fuzzy Hash: D63157B5800259DFDB20CFAAD584ADEFFF4EF09360F14815AE958A7251C374A941CF61
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 695 7aef6c8-7aef716 697 7aef718-7aef724 695->697 698 7aef726-7aef765 WriteProcessMemory 695->698 697->698 700 7aef76e-7aef79e 698->700 701 7aef767-7aef76d 698->701 701->700
                                                                  APIs
                                                                  • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07AEF758
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: MemoryProcessWrite
                                                                  • String ID:
                                                                  • API String ID: 3559483778-0
                                                                  • Opcode ID: 9868518b21dcee6c65be970e262b060f697dc17593ed992b1a4307838fca2fa6
                                                                  • Instruction ID: 7fcb12f4f41a0d33691737bccf10d2d00a9dcef248bae7d59e846b42bc43933a
                                                                  • Opcode Fuzzy Hash: 9868518b21dcee6c65be970e262b060f697dc17593ed992b1a4307838fca2fa6
                                                                  • Instruction Fuzzy Hash: 892127B59003599FDB10DFA9C985BDEBBF5FF48310F10842AE958A7250C7789944CFA4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 705 7aef7b0-7aef845 ReadProcessMemory 709 7aef84e-7aef87e 705->709 710 7aef847-7aef84d 705->710 710->709
                                                                  APIs
                                                                  • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07AEF838
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: MemoryProcessRead
                                                                  • String ID:
                                                                  • API String ID: 1726664587-0
                                                                  • Opcode ID: 899e28053c56a2300a390efa5b661f04ad0d81ade525926c50108e81b8bb90bd
                                                                  • Instruction ID: 76caf5a26c1d5788080928feed972f6b645f6da115ca750fbda8095f4bfcfd39
                                                                  • Opcode Fuzzy Hash: 899e28053c56a2300a390efa5b661f04ad0d81ade525926c50108e81b8bb90bd
                                                                  • Instruction Fuzzy Hash: 602139B19003599FCB10DFAAC840AEEFBF5FF48320F10842DE958A7250C7389541CBA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 714 7aef52a-7aef57b 717 7aef57d-7aef589 714->717 718 7aef58b-7aef58e 714->718 717->718 719 7aef595-7aef5bb Wow64SetThreadContext 718->719 720 7aef5bd-7aef5c3 719->720 721 7aef5c4-7aef5f4 719->721 720->721
                                                                  APIs
                                                                  • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07AEF5AE
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: ContextThreadWow64
                                                                  • String ID:
                                                                  • API String ID: 983334009-0
                                                                  • Opcode ID: c99d6b00592288d7adf2bba42026983ff91f8806a0dd26e668922800dcdf62b5
                                                                  • Instruction ID: 4809c03eac0e26dcb2636da7492933157c0b500ca53e865b5c2fc5e12e430d14
                                                                  • Opcode Fuzzy Hash: c99d6b00592288d7adf2bba42026983ff91f8806a0dd26e668922800dcdf62b5
                                                                  • Instruction Fuzzy Hash: 1A2139B19003199FDB10DFAAC4857EEBBF4EF88324F14842AD459A7241CB789945CFA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07AEF838
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: MemoryProcessRead
                                                                  • String ID:
                                                                  • API String ID: 1726664587-0
                                                                  • Opcode ID: 176643bd92406c1c69d68502acc6c1c670526cc8eeadce7be0683a404dd82504
                                                                  • Instruction ID: 29cfc01ef68c4d815eecb82e99c3b743fc8961a402769639406326e83e7acb3e
                                                                  • Opcode Fuzzy Hash: 176643bd92406c1c69d68502acc6c1c670526cc8eeadce7be0683a404dd82504
                                                                  • Instruction Fuzzy Hash: 1F2128B18002599FCB10DFAAC840AEEFBF5FF48310F108429E958A7250C7389545CBA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07AEF5AE
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: ContextThreadWow64
                                                                  • String ID:
                                                                  • API String ID: 983334009-0
                                                                  • Opcode ID: 2fa324e1d6b85924743ab0ecc3cf6a8f4df42bdbdcddd3152b5ce6d6e545cc0e
                                                                  • Instruction ID: fbf83d77671339ca7fc828b2f4a1ab6b433605e3f675a31df152d49c6399faea
                                                                  • Opcode Fuzzy Hash: 2fa324e1d6b85924743ab0ecc3cf6a8f4df42bdbdcddd3152b5ce6d6e545cc0e
                                                                  • Instruction Fuzzy Hash: C6214CB19003199FDB10DFAAC4857EEBBF4EF88314F108429D459A7240CB789544CFA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0175D647
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1713372568.0000000001750000.00000040.00000800.00020000.00000000.sdmp, Offset: 01750000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1750000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: DuplicateHandle
                                                                  • String ID:
                                                                  • API String ID: 3793708945-0
                                                                  • Opcode ID: 2b53663e10bc9d1a6b2393ec292e2981286bdddf1d6dbd83e510e25a47f9ea71
                                                                  • Instruction ID: fce0eef468a6e89b9d80532f41d34052b345fbf0c32850e984bc9a9b97e208da
                                                                  • Opcode Fuzzy Hash: 2b53663e10bc9d1a6b2393ec292e2981286bdddf1d6dbd83e510e25a47f9ea71
                                                                  • Instruction Fuzzy Hash: CB21C4B5900258DFDB10CF9AD584ADEFFF4EB48310F14841AE958A7350D374A944CFA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 07AEF676
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: AllocVirtual
                                                                  • String ID:
                                                                  • API String ID: 4275171209-0
                                                                  • Opcode ID: b6b160a082070b7ec57038705e53b13043fdaa04b139956b408905cffb0e4095
                                                                  • Instruction ID: de4f3225a26e3dcd3817e894d87dae03587b75ed9f30f3bc25f2d1f14e8b0aaf
                                                                  • Opcode Fuzzy Hash: b6b160a082070b7ec57038705e53b13043fdaa04b139956b408905cffb0e4095
                                                                  • Instruction Fuzzy Hash: EB1159B1900259DFCB10DFAAC844BDEBFF5EF88320F148429E559A7260C7359940CFA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0175AFB9,00000800,00000000,00000000), ref: 0175B1CA
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1713372568.0000000001750000.00000040.00000800.00020000.00000000.sdmp, Offset: 01750000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1750000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: LibraryLoad
                                                                  • String ID:
                                                                  • API String ID: 1029625771-0
                                                                  • Opcode ID: 9343297b33956bc1a7badec88a8beff13f8f90e42e7389c202c22d3ab3667285
                                                                  • Instruction ID: e9b5adc1f6a87d6c274d61b7b00a0a0eb2a0cb2d3463376bb8276336c35246c4
                                                                  • Opcode Fuzzy Hash: 9343297b33956bc1a7badec88a8beff13f8f90e42e7389c202c22d3ab3667285
                                                                  • Instruction Fuzzy Hash: 651126B69003498FDB50CF9AC444BEEFBF5EB48310F10842EE959A7210C7B5A944CFA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0175AFB9,00000800,00000000,00000000), ref: 0175B1CA
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1713372568.0000000001750000.00000040.00000800.00020000.00000000.sdmp, Offset: 01750000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1750000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: LibraryLoad
                                                                  • String ID:
                                                                  • API String ID: 1029625771-0
                                                                  • Opcode ID: d5da5cf9fe18d0e75bc91b0461a9d080b209047389a1fe505d40a2b9d20cc744
                                                                  • Instruction ID: 54299865ab47f9d934f7e8e108574b8d997ab17c45a82c033ddeb28c9dd5db0f
                                                                  • Opcode Fuzzy Hash: d5da5cf9fe18d0e75bc91b0461a9d080b209047389a1fe505d40a2b9d20cc744
                                                                  • Instruction Fuzzy Hash: 5B1142B68003498FDB10CFAAC844AEEFFF4EB88310F14842AD858A7210C774A545CFA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 07AEF676
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: AllocVirtual
                                                                  • String ID:
                                                                  • API String ID: 4275171209-0
                                                                  • Opcode ID: db5ba8d0c5e37f79459d4c67c9b51e12a5b397ddadf776b4314371f87d3a7fc7
                                                                  • Instruction ID: 300a2daf759daba3a40f24efef3106bc0314de6e92c226453a35796d52f8fa85
                                                                  • Opcode Fuzzy Hash: db5ba8d0c5e37f79459d4c67c9b51e12a5b397ddadf776b4314371f87d3a7fc7
                                                                  • Instruction Fuzzy Hash: 651137B19002599FCB10DFAAC844BDFBFF5EF88320F208419E559A7260C775A944CFA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: ResumeThread
                                                                  • String ID:
                                                                  • API String ID: 947044025-0
                                                                  • Opcode ID: 083a14c854a040dceb45c1774878c8da52d63c6470025e5ad2262f6d3116467e
                                                                  • Instruction ID: d34fe8c0c3066b4e0f15a73e3bbb3f8fc646d343705d78a01a216cda8d1ec299
                                                                  • Opcode Fuzzy Hash: 083a14c854a040dceb45c1774878c8da52d63c6470025e5ad2262f6d3116467e
                                                                  • Instruction Fuzzy Hash: A31188B1D00259CFCB20DFAAC4447DEFBF5EB88324F24842AC459A7240CB38A544CBA4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: ResumeThread
                                                                  • String ID:
                                                                  • API String ID: 947044025-0
                                                                  • Opcode ID: c4570116a582da200ac63f2edff5ac385358379007362b995092e092dffef5d3
                                                                  • Instruction ID: 83ca3fccf2e3b035d7dde80ab62b81fa612dbf688be3ba377902169cb944c78c
                                                                  • Opcode Fuzzy Hash: c4570116a582da200ac63f2edff5ac385358379007362b995092e092dffef5d3
                                                                  • Instruction Fuzzy Hash: E5113AB19002598FDB20DFAAC4457DEFBF4EB88324F20842AD559A7250CB75A544CFA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 0175AF3E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1713372568.0000000001750000.00000040.00000800.00020000.00000000.sdmp, Offset: 01750000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1750000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: HandleModule
                                                                  • String ID:
                                                                  • API String ID: 4139908857-0
                                                                  • Opcode ID: 0c6fd7afd58bde1ac01150759b734d8fbd59eee1003060f62e9637f100e9c5d0
                                                                  • Instruction ID: fd39cf276b24b464564cf3fceadd7e8c875edde1a681f318eaa99c7952f3d723
                                                                  • Opcode Fuzzy Hash: 0c6fd7afd58bde1ac01150759b734d8fbd59eee1003060f62e9637f100e9c5d0
                                                                  • Instruction Fuzzy Hash: 8C1110B6C002498FDB10CF9AC444ADEFBF4EF88324F10852AD959A7250C379A545CFA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1712251546.00000000014BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014BD000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_14bd000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4656f517bb47801c63e21b88ab94ae06fae8b4dec6d27355f07ad03e593ae406
                                                                  • Instruction ID: 714a512473066b81c95e12e39e7ff5689618fa9f8e751f069792abbd1af725c3
                                                                  • Opcode Fuzzy Hash: 4656f517bb47801c63e21b88ab94ae06fae8b4dec6d27355f07ad03e593ae406
                                                                  • Instruction Fuzzy Hash: 3F21F171900240DFDB05DF58D9C0B67BF65FB8831CF20C5AAE9090A266C33AD456CAB1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1712251546.00000000014BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014BD000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_14bd000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: eae9d61c7edfc25f543be05539ad89f6fddb30da596ab39696a2ff622687a739
                                                                  • Instruction ID: f6d5099ac95d61243b55b6494a6fe0645f6ee89cc80113b22f5fdfd8d63fd473
                                                                  • Opcode Fuzzy Hash: eae9d61c7edfc25f543be05539ad89f6fddb30da596ab39696a2ff622687a739
                                                                  • Instruction Fuzzy Hash: 0621F471900204DFDB05DF58D9C0B97BF65FB94318F20C5BAD9094B266C33AE456CAB1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1712295230.00000000014CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014CD000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_14cd000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 378f2602072eda82915006e11caa3963a6eed9821de294b200b8fd86a67e97a9
                                                                  • Instruction ID: d3e9f8e12edd48077ffe7a20f325ffb59cf287f9393bf0665861d375dee9638d
                                                                  • Opcode Fuzzy Hash: 378f2602072eda82915006e11caa3963a6eed9821de294b200b8fd86a67e97a9
                                                                  • Instruction Fuzzy Hash: 552133B8904200DFCB55DF58D980B16BBA1EB84718F20C57ED80A4B366C336C407CAA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1712295230.00000000014CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014CD000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_14cd000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1c1ad42059ec0b1331428f7dbd324e2587e2c54504c37c35ed3bf12b6c0b7ddb
                                                                  • Instruction ID: 7424fa4a64e80f817724b6dc4540f804eb70815e84186faacc5998daaf43c2fe
                                                                  • Opcode Fuzzy Hash: 1c1ad42059ec0b1331428f7dbd324e2587e2c54504c37c35ed3bf12b6c0b7ddb
                                                                  • Instruction Fuzzy Hash: 76214979904200DFDB41DF98C9C0B26BBA6FB84724F20C57ED8094B362C336D446CAA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1712295230.00000000014CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014CD000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_14cd000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d51b21a7ec3ee698994228621171920a7d8a39e956273d4b7e32504739456a86
                                                                  • Instruction ID: 2a85c90edca3b972a96e7eea1bcef5dc9c002f2c2499a9369045ac0df02cde89
                                                                  • Opcode Fuzzy Hash: d51b21a7ec3ee698994228621171920a7d8a39e956273d4b7e32504739456a86
                                                                  • Instruction Fuzzy Hash: 7B2171755093808FD712CF28D594716BF71EB46214F28C5EBD8498B667C33A980ACBA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1712251546.00000000014BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014BD000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_14bd000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                  • Instruction ID: a15428a1d9525d869969b0ef99de845673c203a1fcbce3274a520254220a2118
                                                                  • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                  • Instruction Fuzzy Hash: 7211D272804240CFDB02CF44D5C4B96BF71FB94314F24C6AAD9090B266C33AD45ACBA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1712251546.00000000014BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014BD000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_14bd000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                  • Instruction ID: 4b0b268d43bf1489f9513daa69b7074ca96a5025573dcf751a959b0bdb2474a8
                                                                  • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                  • Instruction Fuzzy Hash: E711E172804280CFCB02CF54D9C4B56BF71FB84318F24C6AAD8090B266C33AD45ACBA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1712295230.00000000014CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014CD000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_14cd000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                  • Instruction ID: 739b719f26d5867b6d7b7d624fd259184e5e092c30b1eebfbbf368d7c200a519
                                                                  • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                  • Instruction Fuzzy Hash: F211BE79904240DFDB02CF54C5C4B16BF62FB84624F24C6BED8494B366C33AD40ACB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1712251546.00000000014BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014BD000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_14bd000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 26eaf75311df60bdd0e65c868319109cf237cce5e436fa684d47978161f32c1d
                                                                  • Instruction ID: 7d4e37bc44033ad6ab81f37e09c6dc67ead29abe8d4d44b62313b57c2a4fd447
                                                                  • Opcode Fuzzy Hash: 26eaf75311df60bdd0e65c868319109cf237cce5e436fa684d47978161f32c1d
                                                                  • Instruction Fuzzy Hash: AC012B714083809AE7105E6ACDC4BE7BFD8DF41328F18C5ABED080A2A6C639D841CAB1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1712251546.00000000014BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014BD000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_14bd000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4aea72371fa103c1d46f73beed904048b01b085a1dee469c1d2da4b9bbd557ab
                                                                  • Instruction ID: a2061d77332ae7585902dd81878f94cc8bb49231fbab41455f1672c47301b4fc
                                                                  • Opcode Fuzzy Hash: 4aea72371fa103c1d46f73beed904048b01b085a1dee469c1d2da4b9bbd557ab
                                                                  • Instruction Fuzzy Hash: 46F062754083849EE7118E1AC8C8BA3FFA8EF41638F18C55AED484A296C2799845CAB1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: T+-q$[V~*$[V~*$]\`
                                                                  • API String ID: 0-1849991408
                                                                  • Opcode ID: ef3653630cdf001e38494404c55d5f99042ccdd0087511a6b6b800cacadc488c
                                                                  • Instruction ID: dfd7df81f0f0de5e236ada77c6e94a9ab62fe2d608cebdd4a81f278f005638a5
                                                                  • Opcode Fuzzy Hash: ef3653630cdf001e38494404c55d5f99042ccdd0087511a6b6b800cacadc488c
                                                                  • Instruction Fuzzy Hash: 61B1D6B0E15619DBCB04CFAAD98099EFBF6BF99300F14D92AD429BB214D73099428F54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: T+-q$[V~*$]\`
                                                                  • API String ID: 0-3978741314
                                                                  • Opcode ID: 842b4e29c6935ae98bedbe806b9da2c17e1426a4d4796db9dcfcd08caaa958e0
                                                                  • Instruction ID: 7c91dc826a15d2b90e765b5e57c661b90f6370eb8c065621e94b57750bcdea63
                                                                  • Opcode Fuzzy Hash: 842b4e29c6935ae98bedbe806b9da2c17e1426a4d4796db9dcfcd08caaa958e0
                                                                  • Instruction Fuzzy Hash: 1FB1F6B4E15219DFCB04CFAAD98089EFBF6BF99300F14D92AD425BB218D73099428F54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1a2e00ad4a77cafa1f447beb1732737f19c5661f933523c817a3c7ac0f40a835
                                                                  • Instruction ID: b5d5e3585b2be43c5357708bffa6df3c85238cad29fd1fdd21b99306ec823da6
                                                                  • Opcode Fuzzy Hash: 1a2e00ad4a77cafa1f447beb1732737f19c5661f933523c817a3c7ac0f40a835
                                                                  • Instruction Fuzzy Hash: 83E10AB4E042198FCB14CFA9C5809AEFBB6FF89314F249159E454AB356DB30AD41CFA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: cca2f89cd59f476a99bcaf146e07b8aa2c123fc5cc26f7a35480d1854732a1fd
                                                                  • Instruction ID: 2f23788dbf67532f4e48c2c0d69678da4bc52ba67d3e2645ed3cc9e687dde696
                                                                  • Opcode Fuzzy Hash: cca2f89cd59f476a99bcaf146e07b8aa2c123fc5cc26f7a35480d1854732a1fd
                                                                  • Instruction Fuzzy Hash: D5E1FAB4E042198FCB54CFA9C5809AEFBB6FF89304F249169E415AB356DB31AD41CF60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ffeaf58f0f60b964a38e14696eba34f7df895653b2127a13b44d388efe7b6cf2
                                                                  • Instruction ID: 84a1a43df418ef777774af9da2192a7db8fcb998c7ac24570d06871bf9178dfa
                                                                  • Opcode Fuzzy Hash: ffeaf58f0f60b964a38e14696eba34f7df895653b2127a13b44d388efe7b6cf2
                                                                  • Instruction Fuzzy Hash: C4E1FAB4E042198FCB14DFA9C5809AEFBB6FF89304F249169E414AB356DB35AD41CF60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e221a0ab575ceb35e09dbd04a169c0226e7d9471cd515b6de56a0c086bed886f
                                                                  • Instruction ID: d168dda68fe2f54eb77a431ae423702a18377abbb271695bd54732cc9bd34726
                                                                  • Opcode Fuzzy Hash: e221a0ab575ceb35e09dbd04a169c0226e7d9471cd515b6de56a0c086bed886f
                                                                  • Instruction Fuzzy Hash: E7E10CB4E012198FCB14CFA9C5809AEFBB6FF89314F249169E414AB356DB31AD41CF60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d1246d14970223fc3b7193562ff2037047e162384aadf4ff22336b8b1eb81bbe
                                                                  • Instruction ID: ed896094ce12f71fecbce2e4be84c13f2ced2a4e3e2e210f8e71f7ed62e5bb52
                                                                  • Opcode Fuzzy Hash: d1246d14970223fc3b7193562ff2037047e162384aadf4ff22336b8b1eb81bbe
                                                                  • Instruction Fuzzy Hash: 09E1E9B4E042198FDB14CFA9C5809AEFBB6FF89314F249159E415AB356DB30A981CF60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ccd0d2b60e2137a8508f1e013264f79802c8ea73780b274a2d5bd8d02d3d313f
                                                                  • Instruction ID: 98774d4611731f2ced58bc4d719915c06e6a1e1a6fe87f2ce7b3f1524e7c8cd4
                                                                  • Opcode Fuzzy Hash: ccd0d2b60e2137a8508f1e013264f79802c8ea73780b274a2d5bd8d02d3d313f
                                                                  • Instruction Fuzzy Hash: AFD1E43582061A8ACB00EFA4D990AEDF775FF99310F50979AE00937261EF706AC5CB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1163f7749bd982abd66fc93385b24e7e8d037f91403ca1df2caa2e71a4a5d261
                                                                  • Instruction ID: 469ce437f7849cc0d16d10816d5c002023a02c5bd862b8491101ece8f6ecd653
                                                                  • Opcode Fuzzy Hash: 1163f7749bd982abd66fc93385b24e7e8d037f91403ca1df2caa2e71a4a5d261
                                                                  • Instruction Fuzzy Hash: 24D1D23582065A8ACB00EBA4D990AEDF775FF99310F50979AE00937261EF706AC5CB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1713372568.0000000001750000.00000040.00000800.00020000.00000000.sdmp, Offset: 01750000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1750000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: aa710191ca82b461646bcf5e1384a4f4cbf2677ccfe1b84b69fcc00fb3f9a6ee
                                                                  • Instruction ID: adaf4684da4b30f3f0e708df82b9e523254a2c380c4e83c4932b7da41cef698a
                                                                  • Opcode Fuzzy Hash: aa710191ca82b461646bcf5e1384a4f4cbf2677ccfe1b84b69fcc00fb3f9a6ee
                                                                  • Instruction Fuzzy Hash: 0AA18136E006098FCF55DFB4C84459EFBB2FF84300B2585AAE905AB2A5DF71E956CB40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 67919bd7d7772f75c1db19fe65a115760a0ae1cc0367ecd46452c10c27b96754
                                                                  • Instruction ID: 6387ce215d8e5f5d2bdc792ef0ea702ff1f3593fd95884b29bb92b4829d757a5
                                                                  • Opcode Fuzzy Hash: 67919bd7d7772f75c1db19fe65a115760a0ae1cc0367ecd46452c10c27b96754
                                                                  • Instruction Fuzzy Hash: 0681C0B4E10219CFCB44CFA9C5849AEFBF5FF89250F24956AE415AB320D370AA42CF54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1bba3b29be404f3e6829c58df4df2810d7912d345af219f13f52335221e365c1
                                                                  • Instruction ID: 894b04c7461139eed3b5e7e99664a60d4372a0aa3cc5605e73ff19c4a7822d71
                                                                  • Opcode Fuzzy Hash: 1bba3b29be404f3e6829c58df4df2810d7912d345af219f13f52335221e365c1
                                                                  • Instruction Fuzzy Hash: 1D81C1B4E11219CFCB44CFA9C5849AEBBF5FF89350F24956AE415AB320D370AA42CF54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e5d518462a3f76cbe63dbec444d8fb9ac59af68d4a60e95cdd7668804aa950ae
                                                                  • Instruction ID: e287b0e5d522bb721f3a6915ddf8cf69681d623d1fdddbb16b68fe125572348a
                                                                  • Opcode Fuzzy Hash: e5d518462a3f76cbe63dbec444d8fb9ac59af68d4a60e95cdd7668804aa950ae
                                                                  • Instruction Fuzzy Hash: F861DDB093670DEBC740CF91E18A15DBFB6FBC9300F24A895D095AB164DB3896A78B05
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 952e47e252dfaef86dc83d02a39884efa741a1c19b602a8ed57b9fc789b31c8e
                                                                  • Instruction ID: 780099360273d339ffc042ce84d9c69e61c38f569ae4a14d6217f94ce30a9f1e
                                                                  • Opcode Fuzzy Hash: 952e47e252dfaef86dc83d02a39884efa741a1c19b602a8ed57b9fc789b31c8e
                                                                  • Instruction Fuzzy Hash: BC6125B4E1521EDFCB04CFAAD9815EEFBB6BF89300F14906AD425A7204D7349A41CF95
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: fa119efef56b5c308fbddae1872be91e78387af2f480c25447e003518a3ddc8d
                                                                  • Instruction ID: 287ddb71c9dbf3769957e35b32f74d67054768821a123e56e44cacc5c9b43a3f
                                                                  • Opcode Fuzzy Hash: fa119efef56b5c308fbddae1872be91e78387af2f480c25447e003518a3ddc8d
                                                                  • Instruction Fuzzy Hash: C0512AB5E1521ADFCB04CFAAD8815AEFBB6FF89300F14D42AD425A7240D7349641CF95
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d333dd858516e5438fad9cf460f68393d13b301d994ce535c3642a973902cd71
                                                                  • Instruction ID: 7e50fc7599dedc0f444063a8324c2e4a40d744e91807872ad97185bc56962419
                                                                  • Opcode Fuzzy Hash: d333dd858516e5438fad9cf460f68393d13b301d994ce535c3642a973902cd71
                                                                  • Instruction Fuzzy Hash: 545118B0E1520A9FCF08CFAAD4455AEFFF6EF89310F14942AE415A7254D7345A42CF94
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4092d4bb07f47e2e59b1f866c01d790939d158b28bb0228f6d33ff7fd93adb46
                                                                  • Instruction ID: 1ab89e5927f109a1a85c6504fb00f7a0bd486a4369db6bc6412ad032d11c4035
                                                                  • Opcode Fuzzy Hash: 4092d4bb07f47e2e59b1f866c01d790939d158b28bb0228f6d33ff7fd93adb46
                                                                  • Instruction Fuzzy Hash: 7A5107B0E1521ADFCF08CFAAD4455AEFFF6EF89310F10A42AE415A7254D7345A428F94
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ab10fb8ebab8557470662c45610ffbefb9e89a4115073b8617d9a7c9f987132b
                                                                  • Instruction ID: abd4ca515af2319798e569f84b2e9d8d19850f0d00b63be5de76b80dbcb5a173
                                                                  • Opcode Fuzzy Hash: ab10fb8ebab8557470662c45610ffbefb9e89a4115073b8617d9a7c9f987132b
                                                                  • Instruction Fuzzy Hash: 6F510AB4E042198FDB14CFA9C5809AEFBF6AF89314F14C169D418A7356DB34A942CFA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: cd869670c59079905187deae03ac6629540c1e41a5b6e5684508369bbc9429f9
                                                                  • Instruction ID: b1d3d7e1b45c118eda371549bc7c747a0af408f11593ed96c23dbaa1d9ecd620
                                                                  • Opcode Fuzzy Hash: cd869670c59079905187deae03ac6629540c1e41a5b6e5684508369bbc9429f9
                                                                  • Instruction Fuzzy Hash: 4541F5B0E1021ADBCB08CFAAD4815AEFBF6BF89310F14D12AD425A7354E7349A818F54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1720974629.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ae0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 12ba7fb379658413f9050210b05b9763c140f32672f353871e8c56d35a844f47
                                                                  • Instruction ID: 832e24d61a70a368b736213182094edf2f66a82c46191284c7c7715da008366a
                                                                  • Opcode Fuzzy Hash: 12ba7fb379658413f9050210b05b9763c140f32672f353871e8c56d35a844f47
                                                                  • Instruction Fuzzy Hash: 6F41E7B0E1121ADFDB44CFAAD4815AEFBF6BF89310F14D12AD425A7310E7349A418F54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Execution Graph

                                                                  Execution Coverage:9.1%
                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                  Signature Coverage:0%
                                                                  Total number of Nodes:27
                                                                  Total number of Limit Nodes:6
                                                                  execution_graph 40692 1ab0848 40693 1ab084e 40692->40693 40694 1ab091b 40693->40694 40697 1ab15ca 40693->40697 40703 1ab14c0 40693->40703 40699 1ab14d6 40697->40699 40700 1ab15d3 40697->40700 40698 1ab15c4 40698->40693 40699->40698 40701 1ab15ca 4 API calls 40699->40701 40709 1ab71d0 40699->40709 40700->40693 40701->40699 40705 1ab14c3 40703->40705 40706 1ab144d 40703->40706 40704 1ab15c4 40704->40693 40705->40704 40707 1ab71d0 4 API calls 40705->40707 40708 1ab15ca 4 API calls 40705->40708 40706->40693 40707->40705 40708->40705 40710 1ab71da 40709->40710 40711 1ab71f4 40710->40711 40714 68ecfc8 40710->40714 40719 68ecfb7 40710->40719 40711->40699 40716 68ecfdd 40714->40716 40715 68ed1f2 40715->40711 40716->40715 40717 68ed5d8 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 40716->40717 40718 68ed620 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 40716->40718 40717->40716 40718->40716 40720 68ecfdd 40719->40720 40721 68ed1f2 40720->40721 40722 68ed5d8 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 40720->40722 40723 68ed620 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 40720->40723 40721->40711 40722->40720 40723->40720
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c61962211dc12bd21205d2767155284afaf818ccce2132874190cae671ffa81e
                                                                  • Instruction ID: 377378eec34a049e05d790d611109f0d279106808548ea6f530e478df6697acd
                                                                  • Opcode Fuzzy Hash: c61962211dc12bd21205d2767155284afaf818ccce2132874190cae671ffa81e
                                                                  • Instruction Fuzzy Hash: 91630831D10B5A8ACB51EF68C8805E9F7B1FF99310F15D79AE45877221EB70AAC4CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 48988b7bd8ceebb6ca16ff9d631c4876f5f98e845cefc4ef2765e3a59e54dab6
                                                                  • Instruction ID: e44ffd45e456d3933e6d417ebae3dfebd8b6685900c44d1003df7990a1a603ca
                                                                  • Opcode Fuzzy Hash: 48988b7bd8ceebb6ca16ff9d631c4876f5f98e845cefc4ef2765e3a59e54dab6
                                                                  • Instruction Fuzzy Hash: CD32A074A002058FDB15CFA8D584AAEBBB6FF88314F148569EA09DB366DB34DC41CB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 12f3c438df27c2e049b35c62c60512449f266500b8e4829f2cfce4bf694fbdb2
                                                                  • Instruction ID: baf4594e813e6792f6d4b817e1f98b78eb352be5e15c65e8c608c31c1ab5c95a
                                                                  • Opcode Fuzzy Hash: 12f3c438df27c2e049b35c62c60512449f266500b8e4829f2cfce4bf694fbdb2
                                                                  • Instruction Fuzzy Hash: 3FB16D70E00249CFDF14CFA9C9957EDBBF6AF8C314F188129D816A7256EB749846CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c1da5ca42327dda91d45f01007ece24a62741a1f323cebbb1ac92fe2ec569b43
                                                                  • Instruction ID: 1687e0f96f344480228a3c8a70bed3547dc1fa60742d8319a23a0eeeffcb4494
                                                                  • Opcode Fuzzy Hash: c1da5ca42327dda91d45f01007ece24a62741a1f323cebbb1ac92fe2ec569b43
                                                                  • Instruction Fuzzy Hash: 25B14E70E002498FDB10CFA9C9C57EDBBF6AF4C714F188529E816A7296EB749845CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: fae4386b6d7bd2edc6b5c452eef7a0c27064bf1b7f2f43193af37e4d27e1a62d
                                                                  • Instruction ID: 3eaa15864cd27f0a6d8976d86cbec131cc0f0eb174fee65f8675509f7da2f089
                                                                  • Opcode Fuzzy Hash: fae4386b6d7bd2edc6b5c452eef7a0c27064bf1b7f2f43193af37e4d27e1a62d
                                                                  • Instruction Fuzzy Hash: 31915B70E00249DFDF14CFA9D9817DEBFF6AF88314F148129E41AA7256EB349885CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 2387 1ab7018-1ab7082 call 1ab6d80 2396 1ab709e-1ab70cc 2387->2396 2397 1ab7084-1ab709d call 1ab64cc 2387->2397 2401 1ab70ce-1ab70d1 2396->2401 2403 1ab70d3-1ab70da 2401->2403 2404 1ab70e5-1ab70e8 2401->2404 2405 1ab722b-1ab7231 2403->2405 2406 1ab70e0 2403->2406 2407 1ab70ea-1ab711f 2404->2407 2408 1ab7124-1ab7127 2404->2408 2406->2404 2407->2408 2409 1ab7129 call 1ab7a4a 2408->2409 2410 1ab7137-1ab713a 2408->2410 2415 1ab712f-1ab7132 2409->2415 2411 1ab716d-1ab716f 2410->2411 2412 1ab713c-1ab7150 2410->2412 2413 1ab7171 2411->2413 2414 1ab7176-1ab7179 2411->2414 2418 1ab7152-1ab7154 2412->2418 2419 1ab7156 2412->2419 2413->2414 2414->2401 2416 1ab717f-1ab718e 2414->2416 2415->2410 2422 1ab71b8-1ab71cd 2416->2422 2423 1ab7190-1ab7193 2416->2423 2421 1ab7159-1ab7168 2418->2421 2419->2421 2421->2411 2422->2405 2426 1ab719b-1ab71b6 2423->2426 2426->2422 2426->2423
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: LR^q$LR^q
                                                                  • API String ID: 0-4089051495
                                                                  • Opcode ID: e7eac1f78e2313bd0b23464d9fa028da6f49064cd06a90ba21ea281ba5105cbd
                                                                  • Instruction ID: 3604a457832ec95a412952783e3074babec58a9a7194cb69ec3a0cce6d471005
                                                                  • Opcode Fuzzy Hash: e7eac1f78e2313bd0b23464d9fa028da6f49064cd06a90ba21ea281ba5105cbd
                                                                  • Instruction Fuzzy Hash: 7F419130A102459FDB1ADFB8D4947DEB7B6FF85300F24846AE405EB392DBB09C468B91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 2609 68ee1e0-68ee1eb 2610 68ee1ed-68ee214 call 68ed5c0 2609->2610 2611 68ee215-68ee22d call 68ed5cc 2609->2611 2616 68ee232-68ee234 2611->2616 2617 68ee23a-68ee284 2616->2617 2618 68ee236-68ee239 2616->2618 2617->2616 2623 68ee286-68ee299 2617->2623 2625 68ee29f-68ee32c GlobalMemoryStatusEx 2623->2625 2626 68ee29b-68ee29e 2623->2626 2629 68ee32e-68ee334 2625->2629 2630 68ee335-68ee35d 2625->2630 2629->2630
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4163040768.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_68e0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 09c2842a6ecde911b251afdab658294342530be4d0afb7bdba4b168ae570806d
                                                                  • Instruction ID: cd5b234ea8db01b2c122bccd968107488499e464ea611a0e674e6773cc32cb4e
                                                                  • Opcode Fuzzy Hash: 09c2842a6ecde911b251afdab658294342530be4d0afb7bdba4b168ae570806d
                                                                  • Instruction Fuzzy Hash: FF414772D043569FCB04CFB9D8043AEBFF1AF99210F1885AAD448E7251DB749885CBD1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 2633 68ed5cc-68ee32c GlobalMemoryStatusEx 2636 68ee32e-68ee334 2633->2636 2637 68ee335-68ee35d 2633->2637 2636->2637
                                                                  APIs
                                                                  • GlobalMemoryStatusEx.KERNELBASE(?,?,?,?,?,?,?,?,?,068EE232), ref: 068EE31F
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4163040768.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_68e0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: GlobalMemoryStatus
                                                                  • String ID:
                                                                  • API String ID: 1890195054-0
                                                                  • Opcode ID: d2f596f8b258d1e788e37a7a0bf8a3aac971eb448f37df18726bb4a099e91c90
                                                                  • Instruction ID: b1626f0ae5307194ea1ef4e2959c14bf01be6377d46b2e530ac6d6d3d45ddfcf
                                                                  • Opcode Fuzzy Hash: d2f596f8b258d1e788e37a7a0bf8a3aac971eb448f37df18726bb4a099e91c90
                                                                  • Instruction Fuzzy Hash: 8B1144B1C00659DBCB10CF9AC548BDEFBF4EB08320F10812AE818A7251D378A940CFE5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GlobalMemoryStatusEx.KERNELBASE(?,?,?,?,?,?,?,?,?,068EE232), ref: 068EE31F
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4163040768.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_68e0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID: GlobalMemoryStatus
                                                                  • String ID:
                                                                  • API String ID: 1890195054-0
                                                                  • Opcode ID: e45ece7ecbb9765b7f4dcf3b1d18c49a865bc1c41a2dc050162f3cea990c8d87
                                                                  • Instruction ID: 114689f74a9923e89b09c00e8a5872e644a705321d2fcf6127264452a8d81a0d
                                                                  • Opcode Fuzzy Hash: e45ece7ecbb9765b7f4dcf3b1d18c49a865bc1c41a2dc050162f3cea990c8d87
                                                                  • Instruction Fuzzy Hash: 061144B1C00259DFCB10CF9AC548BDEFBF4AF48320F14816AD858A7250D378A944CFA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: PH^q
                                                                  • API String ID: 0-2549759414
                                                                  • Opcode ID: 35046532d9544279adc3ab7f494c15aad120886eaa1dc00773311a653dc342ab
                                                                  • Instruction ID: 3da4b8db8c57f2b4740e4607b234d60cb5541da9ce3eca5b4147f3ad9d40a88c
                                                                  • Opcode Fuzzy Hash: 35046532d9544279adc3ab7f494c15aad120886eaa1dc00773311a653dc342ab
                                                                  • Instruction Fuzzy Hash: F33124307002418FDB169F38D9A46AEBBF6AB85300F18452DD806DB3A6DF35DC46CBA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: PH^q
                                                                  • API String ID: 0-2549759414
                                                                  • Opcode ID: db40b61650211d2edf70e7291e874a63dd4698a646210e023464fd1d9d6dc9fb
                                                                  • Instruction ID: 058ec0e87ee37feae05447cb02aa1c6ac3c56b2ae119fe47ba9090acd72e28fb
                                                                  • Opcode Fuzzy Hash: db40b61650211d2edf70e7291e874a63dd4698a646210e023464fd1d9d6dc9fb
                                                                  • Instruction Fuzzy Hash: 6531D4307002458FDB169B38D9A46AEBBE6AB89340F28452DD406DB3A6DF35DC46CB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: LR^q
                                                                  • API String ID: 0-2625958711
                                                                  • Opcode ID: ea1250524e8941b7b21b861b6840aaaba41e4a5b7c9e3551d6ca606d187c6507
                                                                  • Instruction ID: be4c6aba35ea8c7c2a2ea43bc3cd60845d2e3df9fdbd5fb919a9d1534932f862
                                                                  • Opcode Fuzzy Hash: ea1250524e8941b7b21b861b6840aaaba41e4a5b7c9e3551d6ca606d187c6507
                                                                  • Instruction Fuzzy Hash: 18318530E102499BDF15CFA9D8847DEB7B6FF85310F144425E905EB291DBB09841CB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: LR^q
                                                                  • API String ID: 0-2625958711
                                                                  • Opcode ID: bceaf9d89c4f68d87f86011c7ba78d2b27c3b6873f7f591f8d1749374e6a43de
                                                                  • Instruction ID: 27fa477ecf456f61c50c1f11414f5be6926d4a80b6a251eae41f64e7b8232335
                                                                  • Opcode Fuzzy Hash: bceaf9d89c4f68d87f86011c7ba78d2b27c3b6873f7f591f8d1749374e6a43de
                                                                  • Instruction Fuzzy Hash: 752146726042418FD741AB78D46439E3BBAEF85300B1844BBC54DCB766EE39CC468BD6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: acc39446f1fef9727f4b226100d35929921eab8a2383ca139172e461549d80aa
                                                                  • Instruction ID: 7acf01d10b48b59b93bc14a076d28220cc9617a97cc14fc2bfae7e2e839e1b11
                                                                  • Opcode Fuzzy Hash: acc39446f1fef9727f4b226100d35929921eab8a2383ca139172e461549d80aa
                                                                  • Instruction Fuzzy Hash: C6126E307003469FCB5B9B3CE4946687AAAFBC5341F544939E905CB3A5CF79EC868B90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b126a105263321234ddf20231898ba0f198edd1fe2c4b3e7d6f840a1e22a209d
                                                                  • Instruction ID: 818602285d904781a560de35ea1a2e9a0995bf58b91caca68d8d0ddd8dba8e3d
                                                                  • Opcode Fuzzy Hash: b126a105263321234ddf20231898ba0f198edd1fe2c4b3e7d6f840a1e22a209d
                                                                  • Instruction Fuzzy Hash: B0B15B70E00299CFDF10CFA9C9957DDBBF5AF4C314F188129E81AA7256EB749885CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f3a74c745d3f5a5f6ed627df8ebe3d84b1bc22e04ac2de965fb98f4568b6a384
                                                                  • Instruction ID: 0804290e4723b6daf964f5c3207e8ef27cea81e2c9b0a13bcb3c72bc023fd576
                                                                  • Opcode Fuzzy Hash: f3a74c745d3f5a5f6ed627df8ebe3d84b1bc22e04ac2de965fb98f4568b6a384
                                                                  • Instruction Fuzzy Hash: BEA15E70E002898FDB10CFA9C9C57EDBBF5BF4C714F148529E816A7296EB749885CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e8323806c975074e4936f855acc5493a6aed301ea6cfb69d539830e02f35bb7f
                                                                  • Instruction ID: 27d43ebe7cb18ab73b62a5aa6ed40680ea2a8d2f0a3a6c268c7f06dee6c5e4d1
                                                                  • Opcode Fuzzy Hash: e8323806c975074e4936f855acc5493a6aed301ea6cfb69d539830e02f35bb7f
                                                                  • Instruction Fuzzy Hash: 24917E74A002088FCB15DF69D584AAEBBF6FF88314F148565EA06E7366DB34DC42CB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 004015627a36cdc8a733de1b6b3dd4b4fdaf749968fbcca83d7ed7dcb4fe52af
                                                                  • Instruction ID: 61a494fcd46a04c47eb3bb7553fb9f74b491364465599d0dc4c21d93071c19fc
                                                                  • Opcode Fuzzy Hash: 004015627a36cdc8a733de1b6b3dd4b4fdaf749968fbcca83d7ed7dcb4fe52af
                                                                  • Instruction Fuzzy Hash: 45915B70E00289DFDB10CFA9D9817DDBFF5AF88314F148129E81AA7256EB749885CB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 700d2961d92faf6b6332f8e8b3de2291ae76886aaa173d499e0392cff6a2daf0
                                                                  • Instruction ID: 442e947e9fb4422ce3042a9b5c6388224aaeb75017ba8ddc26a3cdd9c0ffc5f1
                                                                  • Opcode Fuzzy Hash: 700d2961d92faf6b6332f8e8b3de2291ae76886aaa173d499e0392cff6a2daf0
                                                                  • Instruction Fuzzy Hash: ED911A30341345EFCB06DB6CF998A59BF7AEB85300B0155A8D4045B3B9DB386D89DFA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6789bdc410a7615d47824c7a547185c279c63eb5a407c45e902eff3dbce8cb49
                                                                  • Instruction ID: 4aee221131b67c193f359965fd1b18527db79e77ec83ada8b1428ffe8c8dc6fc
                                                                  • Opcode Fuzzy Hash: 6789bdc410a7615d47824c7a547185c279c63eb5a407c45e902eff3dbce8cb49
                                                                  • Instruction Fuzzy Hash: 95810B30341305EFCB06DB6CF998A59BB7AFB85300B0155A8D4045B3B9DB386D89DFA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e49d7af982a6412c9c811abaa296c3dd4943a022e10e9e7ea3d154493957d9b1
                                                                  • Instruction ID: 74dad1c8bc3e552de851119f8e97290d784aa138c6af274caf808341005a748b
                                                                  • Opcode Fuzzy Hash: e49d7af982a6412c9c811abaa296c3dd4943a022e10e9e7ea3d154493957d9b1
                                                                  • Instruction Fuzzy Hash: 05716BB0E002498FDB14CFA9C9807DEFBF6BF88714F148129E416A7256EB749842CB85
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b6974cb054adceaa295e0cd296461efd173fb7b7fffbe3c9e61eb74d497f965a
                                                                  • Instruction ID: fd400decd513029862aec7da6787704b83e1d9f860604b17b38fbbf90bc72131
                                                                  • Opcode Fuzzy Hash: b6974cb054adceaa295e0cd296461efd173fb7b7fffbe3c9e61eb74d497f965a
                                                                  • Instruction Fuzzy Hash: C3717AB0E002898FDB10CFA9C9817DEFFF5BF88714F188129E416A7256EB749845CB95
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1a487981a2031f3ef04a3b2301438dab964469c880eb73eda0a1e09d91d7e5d2
                                                                  • Instruction ID: 9b392cbc135dc0f3dbc3bb20bcb72c8a2082e6a25ab8de7d7eb42d1246337d61
                                                                  • Opcode Fuzzy Hash: 1a487981a2031f3ef04a3b2301438dab964469c880eb73eda0a1e09d91d7e5d2
                                                                  • Instruction Fuzzy Hash: DA51F3B0D002588FDB18CFA9C884BDEBBB5BF48714F548129E819BB392D774A845CF95
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 474f96d7319c6a785633bb0ea569136921db1846b934f10247feb69e6a4bbb51
                                                                  • Instruction ID: 0e2a6357f4d98ee00c90c7d84eabfe18cb9f2eb49e0bda3be87261207c51706a
                                                                  • Opcode Fuzzy Hash: 474f96d7319c6a785633bb0ea569136921db1846b934f10247feb69e6a4bbb51
                                                                  • Instruction Fuzzy Hash: 8B51F3B0D002588FDB18CFA9C884BDDBBB5BF48714F548119E819BB392D774A845CF95
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: fc57498ddc44f729ae447cccb5f02be2419558aaf34b60e4bafbb40bd3e65c48
                                                                  • Instruction ID: 6a9418af0863942b7927ae1b5a06333b10b9f5399f0f609b8e83d190d77a80fb
                                                                  • Opcode Fuzzy Hash: fc57498ddc44f729ae447cccb5f02be2419558aaf34b60e4bafbb40bd3e65c48
                                                                  • Instruction Fuzzy Hash: D631E675E002458BDB19CFA8D4806DFBBBAEF89314F14852AE915EB382DB709846CB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: dce720efe6f9c5bee21cf4298563b0d765394f85cbccfbd99df3725e71eb6b8f
                                                                  • Instruction ID: 1f5cea35f5024c011a22aae96479378d491202995e6504f9883b423f9d0c4f7d
                                                                  • Opcode Fuzzy Hash: dce720efe6f9c5bee21cf4298563b0d765394f85cbccfbd99df3725e71eb6b8f
                                                                  • Instruction Fuzzy Hash: F131E170700345DFDB22977CF4A876C7B6AEB46350F180969E80AD7392CA39EC85CB52
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2399298db99aa11605c71bef424f830ce7e1a28a2e1999e43fb1595c223dd5c5
                                                                  • Instruction ID: fe07a73d8e70e581248fbc56f84d18343de74f4821230db9ee48354c1b55fd67
                                                                  • Opcode Fuzzy Hash: 2399298db99aa11605c71bef424f830ce7e1a28a2e1999e43fb1595c223dd5c5
                                                                  • Instruction Fuzzy Hash: F3319031E002069FCB19DFA9D89469EB7B6FF89300F148919E906E7352DB34EC46CB40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b16e20b51b235f1155fd432241e349f398801f58271c322931b50f78b6a73b80
                                                                  • Instruction ID: 877b7e88230aeaf0dbc06ea55b4566699fcafe428cfacba38e717e51dcb9d62e
                                                                  • Opcode Fuzzy Hash: b16e20b51b235f1155fd432241e349f398801f58271c322931b50f78b6a73b80
                                                                  • Instruction Fuzzy Hash: 8A31E832A042C44BDB23ABBCD6953EF7BB9EB42254F24447AE442DB253D561CD858BC1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 422b6b06211cfb01b3a11fcaa59c7cc977da492b09d170617c52818c55e3b7cb
                                                                  • Instruction ID: fede12b6bfdfabfd0002eac0900c2dc5f5f0e1617101c2c2ce360c86fbcc414f
                                                                  • Opcode Fuzzy Hash: 422b6b06211cfb01b3a11fcaa59c7cc977da492b09d170617c52818c55e3b7cb
                                                                  • Instruction Fuzzy Hash: 1741DFB0D003899FDB10DFA9C580ADEBFF5FF48314F14842AE819AB264DB74A945CB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a2d43b6e5963f65ac783f963cf0d2cd8ef488f03197a5e6ce77349107c87a9a9
                                                                  • Instruction ID: 3c4ad150b3784369a41b75b74a422c7df9dc9214a2270574292c20ce19c73c39
                                                                  • Opcode Fuzzy Hash: a2d43b6e5963f65ac783f963cf0d2cd8ef488f03197a5e6ce77349107c87a9a9
                                                                  • Instruction Fuzzy Hash: 1B317034E102499FCF19DFA9D894A9EB7B6FF89300F148529E806E7352DB74AC46CB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b21850193e95bfb99da25f16a503a08b7d7099b15dafb2856048f7107853730d
                                                                  • Instruction ID: f3a443fdaa6550830991e1ebdd8a329e1fc0e248923ce1850d3099c1fae5a722
                                                                  • Opcode Fuzzy Hash: b21850193e95bfb99da25f16a503a08b7d7099b15dafb2856048f7107853730d
                                                                  • Instruction Fuzzy Hash: E441CEB0D0034D9FDB14DFA9C984ADEBFF5BF48314F14802AE819AB264DB75A945CB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4b6e5a17baad54f0e83d6e7b9440b0c8115d5f03e273b1af493417142a410242
                                                                  • Instruction ID: 9ea64179def6ef43eb6561f74cc0ee0179fa923a265ea5f6b36fbe0b9a6a3cd5
                                                                  • Opcode Fuzzy Hash: 4b6e5a17baad54f0e83d6e7b9440b0c8115d5f03e273b1af493417142a410242
                                                                  • Instruction Fuzzy Hash: CF217171B002858FDF269B7CA5E42ED7BBDEB05250F18057AE806D7243E739D881CB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 00412fd6c41d7bb025fb9b7a19799fa949388a7ae5214239e6e6a9fd49ec43c3
                                                                  • Instruction ID: 33b4ce57663a85a09bd3b0399d6d9a64970e42dc6d92d755c8826e4e1c7576ca
                                                                  • Opcode Fuzzy Hash: 00412fd6c41d7bb025fb9b7a19799fa949388a7ae5214239e6e6a9fd49ec43c3
                                                                  • Instruction Fuzzy Hash: 18319371E0024A9BCB09CFA9D4906DFB7BAFF85304F148619E905EB352DB749885CB80
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 121b8177735b3aaf87378ff74265acc1f59f415319759c57c13bd5c5b7997d6f
                                                                  • Instruction ID: 71595fb7726b360c1043edb395b3f3e8eb7abfcd8fbb722a7002af82ae824d7a
                                                                  • Opcode Fuzzy Hash: 121b8177735b3aaf87378ff74265acc1f59f415319759c57c13bd5c5b7997d6f
                                                                  • Instruction Fuzzy Hash: 6C2192306002425FDB13D76CF8D87AA7769E745384F146921E80ACB267EB38DC858F92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 334b4fd4a986261a339075624331ebe059a24d5e0e83caa8fae20e7ac0d87857
                                                                  • Instruction ID: 80e4ead3e593d94ee15547d738df60514fe777e60542761bdf3429ce66df9e67
                                                                  • Opcode Fuzzy Hash: 334b4fd4a986261a339075624331ebe059a24d5e0e83caa8fae20e7ac0d87857
                                                                  • Instruction Fuzzy Hash: F3219371E0024A9BCB05CFA9D4806DFF7B6FF85304F148619E905EB242DB749886CB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4156966359.000000000156D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0156D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_156d000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6235ebd0ec5afc850426d72487dc029e17b38590df9ae05a86552baa04afcc81
                                                                  • Instruction ID: de08d0844c61e24832c27c5be8af4253826d8de0ff1a5fe9ea021b865b903d9f
                                                                  • Opcode Fuzzy Hash: 6235ebd0ec5afc850426d72487dc029e17b38590df9ae05a86552baa04afcc81
                                                                  • Instruction Fuzzy Hash: 03212671604240DFDB01DF98D584B2ABBB9FB84324F24CA69D8894F256C37AD446CAE1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4156966359.000000000156D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0156D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_156d000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 78b00e1e8cbd545461d9026ae8e3aeb9ad25974c03ee3906087c4e0dfca33c15
                                                                  • Instruction ID: 59d4a97085bfb7e76745883d0aa9eb34192bd15584a60553729ea337c61a7f5f
                                                                  • Opcode Fuzzy Hash: 78b00e1e8cbd545461d9026ae8e3aeb9ad25974c03ee3906087c4e0dfca33c15
                                                                  • Instruction Fuzzy Hash: B521D371704244DFDB05DF58D5C0B2ABBB9FB84314F24C969D88A4F252C776E846CAA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4156966359.000000000156D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0156D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_156d000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: aadb88b7a46546f51fa2c30b8a7ae11e8c00ca268b0bd073ced7096dd9ef5612
                                                                  • Instruction ID: 6caca3536799c28fcb039ef882e840af8c00e27c52f36bef280c115220f368f3
                                                                  • Opcode Fuzzy Hash: aadb88b7a46546f51fa2c30b8a7ae11e8c00ca268b0bd073ced7096dd9ef5612
                                                                  • Instruction Fuzzy Hash: CF210375604200DFCB15DF58D584B2ABBB9FB84324F20C969D8894F256D33BD446CAA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: bcfcd2f0e71c20d663f3f22d7b02655bc17d612f68b71c2e2648e30fa8df9cf3
                                                                  • Instruction ID: a939b417acf997a22bc482f7c97c71efa74fb6f8135f917f40decd9c0ba26556
                                                                  • Opcode Fuzzy Hash: bcfcd2f0e71c20d663f3f22d7b02655bc17d612f68b71c2e2648e30fa8df9cf3
                                                                  • Instruction Fuzzy Hash: C521D470E002469BCB09CFA8C490ADFF7B6BF89304F14851AE915FB381DB70A846CB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3b904bddeefbefa730334e72160314bad728f3392ad5f511069cf54a545ec82d
                                                                  • Instruction ID: 27655de5725ac6f0065ff8d0ddebb6ce3bfb04abc36a755512e4572e0f9f0cbf
                                                                  • Opcode Fuzzy Hash: 3b904bddeefbefa730334e72160314bad728f3392ad5f511069cf54a545ec82d
                                                                  • Instruction Fuzzy Hash: F6213030700285CFDB14DB68E6A56EE77F9AF49204F1004ADD106EB3A1DB35DD41CBA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 571bb6c4aab4065f0afe8177b25bfb32f094a048f88d2e4466d9f9e0aa98ae04
                                                                  • Instruction ID: 1a588cad1e6bfbbc2c8c0b54decd8c419f1746e1f9efc790c6b4e198ecd36cb5
                                                                  • Opcode Fuzzy Hash: 571bb6c4aab4065f0afe8177b25bfb32f094a048f88d2e4466d9f9e0aa98ae04
                                                                  • Instruction Fuzzy Hash: 0A213B34B00245CFDB15DF78E699AAD7BF5BF49210F1000A8E406EB3A1DB359D05CBA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 620156b66f2ac5b6d02b363a2f7296034b75448ce27f4547ba9734179905007f
                                                                  • Instruction ID: d32f9fdfac543c43320ab3c78203383853a8b8270c3ed2588c7b4cc6e151345f
                                                                  • Opcode Fuzzy Hash: 620156b66f2ac5b6d02b363a2f7296034b75448ce27f4547ba9734179905007f
                                                                  • Instruction Fuzzy Hash: 942151307102414FDB13D76CF8D879A775EFB49394F106925E90ACB266EB38DC858B92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 388568f0b89888b55a7a4d01766a082d7c7883dfddc3da026ba7385a08e54ec2
                                                                  • Instruction ID: 1e2b4fcaa7f49864be672e58921dc3f808c89c7c7c1a8119876c2c22cd858e8c
                                                                  • Opcode Fuzzy Hash: 388568f0b89888b55a7a4d01766a082d7c7883dfddc3da026ba7385a08e54ec2
                                                                  • Instruction Fuzzy Hash: DE212C31700285CFEB14DB68E6A56EE77F9EF49244F2004ADD106EB3A1DB359D41CBA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 101c52069cf27f56721a14877fa0df03c32ba7ff293a59866bce45c7439c3dfc
                                                                  • Instruction ID: 2067ed332ec851093d5cba8c5783379da5014898e7231fc93c0b1ec42e437f7a
                                                                  • Opcode Fuzzy Hash: 101c52069cf27f56721a14877fa0df03c32ba7ff293a59866bce45c7439c3dfc
                                                                  • Instruction Fuzzy Hash: 8E213C34B00244CFDB15EB78E599A9D77F5FF49214F1000A8E506EB3A1DB369D04CBA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d9d1586e31dcbc60ba47c0ad8b49362cd720eefb6d237622f57eb88ca4679181
                                                                  • Instruction ID: 0c01190223bf6c2b44c394d7f55c4b751361026f8ee8609642ba39c50050dcf5
                                                                  • Opcode Fuzzy Hash: d9d1586e31dcbc60ba47c0ad8b49362cd720eefb6d237622f57eb88ca4679181
                                                                  • Instruction Fuzzy Hash: 6F119D30B002448BDF669BBCD6843AF76BAEB45350F104939F406CF253DA65CE858BC1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4156966359.000000000156D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0156D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_156d000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d75532f5658f495a87278a2259dae882042a4d0007c7645b434101fd987f2228
                                                                  • Instruction ID: daeddb4c91ae5272e7d09efb087f4099957c6e46ffe3420d3e30601af3fc7e3a
                                                                  • Opcode Fuzzy Hash: d75532f5658f495a87278a2259dae882042a4d0007c7645b434101fd987f2228
                                                                  • Instruction Fuzzy Hash: 532183755093808FD703CF24D594715BF71FB46214F28C5DAD8898F267C33A980ACBA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 25d4b9308b370fd27ad1fffe99a818d0a31a8d6b4d9b3aa600c5e766c9631890
                                                                  • Instruction ID: dacdef8593c9a008ba9ce55617bba4db7be90687f075ba6c5daabb46b32ac01b
                                                                  • Opcode Fuzzy Hash: 25d4b9308b370fd27ad1fffe99a818d0a31a8d6b4d9b3aa600c5e766c9631890
                                                                  • Instruction Fuzzy Hash: 93112931B102819FCB01AF78A84969E7FAAFB49254F140064ED49C3341EE3598028FD2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: eed3784b88e2e5c2c29f98c5822df3160393826788d3085f611943a1d1c7f202
                                                                  • Instruction ID: 07eecc1a711dbc1b2b31e4a115220a27cf1758002296fae05818dcd5cecb5f67
                                                                  • Opcode Fuzzy Hash: eed3784b88e2e5c2c29f98c5822df3160393826788d3085f611943a1d1c7f202
                                                                  • Instruction Fuzzy Hash: F7014071B012558FCF25EFBC95A01EEBBF9EF58250B180479E805E7202E735D9418BE5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4156966359.000000000156D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0156D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_156d000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                  • Instruction ID: abb42b1b7422e7150e0821e86cb0dcfc3edf77f26002edcc4877c6cf60928c0a
                                                                  • Opcode Fuzzy Hash: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                  • Instruction Fuzzy Hash: C2119D76604280CFDB12CF54D5C4B1ABF71FB84224F28C6AAD8494F656C33AD40ACBA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4156966359.000000000156D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0156D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_156d000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                  • Instruction ID: 546738e5b70704b1358e6b1567494b6de546212b86940ad0184b99ff86a20561
                                                                  • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                  • Instruction Fuzzy Hash: E511D075604280DFDB02CF54D5C4B59BF71FB84314F24CAA9D8494F652C37AE84ACB92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a16ff276eb4a55bd58bc3de45150848fba56ed20284186d5571275bcca8debb2
                                                                  • Instruction ID: 4760d7274cff4a891e50fbd685bde5570592d42abdbdeff410f56743bb5a1c2e
                                                                  • Opcode Fuzzy Hash: a16ff276eb4a55bd58bc3de45150848fba56ed20284186d5571275bcca8debb2
                                                                  • Instruction Fuzzy Hash: 96019230A002058FDB04EF69D9C468ABBA5FF80310F54C274C90C5F29AEB70E94AC7A1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b7bb4331ef7f4ba7509a34972ca05a6533ca98b17a9b9d881dcf3654eb5d3323
                                                                  • Instruction ID: 6016586971e8d5d0915ea4201b0533466ead6da8479e6212a7ea5a9bc66bc33e
                                                                  • Opcode Fuzzy Hash: b7bb4331ef7f4ba7509a34972ca05a6533ca98b17a9b9d881dcf3654eb5d3323
                                                                  • Instruction Fuzzy Hash: 1B016730A1020DEFCB41EBACF990ADCBBF9EB84344F1062B5C5045B264DB355E459B55
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c36896ab9d3ae4176dc11f4969a565e7f266d0fc6a20e5377febee7844ccbc8c
                                                                  • Instruction ID: 87371b8f68903e7260d6dd756da5902b53b59d5278670e267b4c242ab002dca1
                                                                  • Opcode Fuzzy Hash: c36896ab9d3ae4176dc11f4969a565e7f266d0fc6a20e5377febee7844ccbc8c
                                                                  • Instruction Fuzzy Hash: B2F0F073A041908BDB228BA8A8F02ECBBB8EE6816175D00E7D805DB212E325D942C791
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 198a18623e3e3c9b4ff82001cdd2cb10741a6ad801001d6523588891e281866b
                                                                  • Instruction ID: 47e77f57fae14c0ce74b8535bfda150442b157b78ada8a5ac4ece1a9aab050c7
                                                                  • Opcode Fuzzy Hash: 198a18623e3e3c9b4ff82001cdd2cb10741a6ad801001d6523588891e281866b
                                                                  • Instruction Fuzzy Hash: B6F0C435B00204CFC718DB64D5A9A6D77B2EF89655F5440A8EA0ADB3A0DF35AD42CF41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 50d9f80e9e6ee5c00a73d979f0a266d68fbdad226fb3148f70727cec589d579b
                                                                  • Instruction ID: 0a3fbfa304e0ff185e7385874828725b56faadab05c4ea8ae31d228f3550bc3e
                                                                  • Opcode Fuzzy Hash: 50d9f80e9e6ee5c00a73d979f0a266d68fbdad226fb3148f70727cec589d579b
                                                                  • Instruction Fuzzy Hash: 34F06830A0020EEFCB41EBBCF99499DB7F9EB84344F5052B9C8089B264DF356E459B95
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.4158124448.0000000001AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_1ab0000_Remittance_Advice 26042024.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 21e17d4cb59b35e7bcde109d86d1c601d8e9b1bd65f25640331436c138194af2
                                                                  • Instruction ID: 9d13887d87e818a22d2a42d355278bbf2762692b4fd5fca26301b09d2164e1f9
                                                                  • Opcode Fuzzy Hash: 21e17d4cb59b35e7bcde109d86d1c601d8e9b1bd65f25640331436c138194af2
                                                                  • Instruction Fuzzy Hash: 88F0A7B5A002055FDB44CFB9D8C4BBBBBB9EFC4320B44C195F948DB04AD6349846C764
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%