Loading ...

Play interactive tourEdit tour

Analysis Report Remittance advice.exe

Overview

General Information

Sample Name:Remittance advice.exe
Analysis ID:343219
MD5:e6f8850e7f37364f9a9fac18601b9244
SHA1:9158c69b6ca0ffca566d9689fb140b4973203fa0
SHA256:275de12bf065d99796babc9844c4e3198645a82259c4999d13d8a14c18482358
Tags:exeGuLoader

Most interesting Screenshot:

Detection

GuLoader
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Found potential dummy code loops (likely to delay analysis)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected VB6 Downloader Generic
Abnormal high CPU Usage
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to read the PEB
Creates a DirectInput object (often for capturing keystrokes)
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • Remittance advice.exe (PID: 6336 cmdline: 'C:\Users\user\Desktop\Remittance advice.exe' MD5: E6F8850E7F37364F9A9FAC18601B9244)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
Process Memory Space: Remittance advice.exe PID: 6336JoeSecurity_VB6DownloaderGenericYara detected VB6 Downloader GenericJoe Security
    Process Memory Space: Remittance advice.exe PID: 6336JoeSecurity_GuLoaderYara detected GuLoaderJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Multi AV Scanner detection for submitted fileShow sources
      Source: Remittance advice.exeVirustotal: Detection: 45%Perma Link
      Source: Remittance advice.exeReversingLabs: Detection: 36%

      Compliance:

      barindex
      Uses 32bit PE filesShow sources
      Source: Remittance advice.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 4x nop then lfence
      Source: Remittance advice.exe, 00000000.00000002.1328575340.000000000067A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
      Source: C:\Users\user\Desktop\Remittance advice.exeProcess Stats: CPU usage > 98%
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_00405DCE
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_00406E03
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_00406EE2
      Source: Remittance advice.exe, 00000000.00000002.1327563785.0000000000417000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameEnantiopathia6.exe vs Remittance advice.exe
      Source: Remittance advice.exe, 00000000.00000002.1329075986.0000000002230000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs Remittance advice.exe
      Source: Remittance advice.exeBinary or memory string: OriginalFilenameEnantiopathia6.exe vs Remittance advice.exe
      Source: Remittance advice.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: classification engineClassification label: mal72.troj.evad.winEXE@1/0@0/0
      Source: C:\Users\user\Desktop\Remittance advice.exeFile created: C:\Users\user\AppData\Local\Temp\~DFACCDFEC25FC090FE.TMPJump to behavior
      Source: Remittance advice.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\Remittance advice.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
      Source: C:\Users\user\Desktop\Remittance advice.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: Remittance advice.exeVirustotal: Detection: 45%
      Source: Remittance advice.exeReversingLabs: Detection: 36%

      Data Obfuscation:

      barindex
      Yara detected GuLoaderShow sources
      Source: Yara matchFile source: Process Memory Space: Remittance advice.exe PID: 6336, type: MEMORY
      Yara detected VB6 Downloader GenericShow sources
      Source: Yara matchFile source: Process Memory Space: Remittance advice.exe PID: 6336, type: MEMORY
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_0040182E push edi; iretd
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_0040882E push ds; ret
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_004020D6 push edi; iretd
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_00408152 push es; iretd
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_0040B10A push es; iretd
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_00409120 push es; iretd
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_004081CC push es; iretd
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_004092C9 push es; iretd
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_00408AE9 pushad ; ret
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_0040A37F push es; iretd
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_00408B2E push ecx; iretd
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_0040A381 push es; iretd
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_0040A391 push es; iretd
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_00409393 push es; ret
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_0040A3A1 push es; iretd
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_004093B2 push es; iretd
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_00409C7F pushad ; ret
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_00409C36 push es; ret
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_0040A4C6 push es; iretd
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_00409CDA push es; ret
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_0040A4E6 push es; ret
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_004094E8 push es; iretd
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_0040A566 push es; iretd
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_0040A532 push es; ret
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_0040A532 push es; iretd
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_0040A532 push es; ret
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_004085F1 pushad ; ret
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_0040A5B2 push es; ret
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_00408DB8 push cs; iretd
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_004056C2 push ss; retf
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_00409E9C pushfd ; retf
      Source: C:\Users\user\Desktop\Remittance advice.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion:

      barindex
      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
      Source: Remittance advice.exe, 00000000.00000002.1327620350.0000000000460000.00000040.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEF
      Source: Remittance advice.exeBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
      Tries to detect virtualization through RDTSC time measurementsShow sources
      Source: C:\Users\user\Desktop\Remittance advice.exeRDTSC instruction interceptor: First address: 0000000000403F92 second address: 0000000000403F92 instructions: 0x00000000 rdtsc 0x00000002 popad 0x00000003 dec edi 0x00000004 jmp 00007F5D84D1C3D7h 0x00000006 cmp edi, 00000000h 0x00000009 jne 00007F5D84D1C393h 0x0000000b pushad 0x0000000c jmp 00007F5D84D1C3CEh 0x0000000e rdtsc
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_00403D4F rdtsc
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      Source: Remittance advice.exe, 00000000.00000002.1327620350.0000000000460000.00000040.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exef
      Source: Remittance advice.exeBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe

      Anti Debugging:

      barindex
      Found potential dummy code loops (likely to delay analysis)Show sources
      Source: C:\Users\user\Desktop\Remittance advice.exeProcess Stats: CPU usage > 90% for more than 60s
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_00403D4F rdtsc
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_00461068 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_004632FE mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_004613DF mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_00463D88 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_00463D97 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_00461E88 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\Remittance advice.exeCode function: 0_2_004637AD mov eax, dword ptr fs:[00000030h]
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      Source: Remittance advice.exe, 00000000.00000002.1328805905.0000000000D00000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
      Source: Remittance advice.exe, 00000000.00000002.1328805905.0000000000D00000.00000002.00000001.sdmpBinary or memory string: Progman
      Source: Remittance advice.exe, 00000000.00000002.1328805905.0000000000D00000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
      Source: Remittance advice.exe, 00000000.00000002.1328805905.0000000000D00000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
      Source: Remittance advice.exe, 00000000.00000002.1328805905.0000000000D00000.00000002.00000001.sdmpBinary or memory string: Progmanlock

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion11Input Capture1Security Software Discovery311Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Information Discovery11Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      Remittance advice.exe45%VirustotalBrowse
      Remittance advice.exe37%ReversingLabsWin32.Trojan.Generic

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      No contacted IP infos

      General Information

      Joe Sandbox Version:31.0.0 Red Diamond
      Analysis ID:343219
      Start date:22.01.2021
      Start time:15:37:59
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 11m 42s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:Remittance advice.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:38
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal72.troj.evad.winEXE@1/0@0/0
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 8.7% (good quality ratio 1.6%)
      • Quality average: 10.4%
      • Quality standard deviation: 22.1%
      HCA Information:Failed
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Found application associated with file extension: .exe
      • Override analysis time to 240s for sample files taking high CPU consumption
      Warnings:
      Show All
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, MusNotifyIcon.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      No context

      Domains

      No context

      ASN

      No context

      JA3 Fingerprints

      No context

      Dropped Files

      No context

      Created / dropped Files

      No created / dropped files found

      Static File Info

      General

      File type:PE32 executable (GUI) Intel 80386, for MS Windows
      Entropy (8bit):6.148990254252083
      TrID:
      • Win32 Executable (generic) a (10002005/4) 99.15%
      • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
      • Generic Win/DOS Executable (2004/3) 0.02%
      • DOS Executable Generic (2002/1) 0.02%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
      File name:Remittance advice.exe
      File size:94208
      MD5:e6f8850e7f37364f9a9fac18601b9244
      SHA1:9158c69b6ca0ffca566d9689fb140b4973203fa0
      SHA256:275de12bf065d99796babc9844c4e3198645a82259c4999d13d8a14c18482358
      SHA512:c10139d4dc069466bfd0a769447025aaf177c8c8457ae82bdd0c73306b0d8345719f248302ce38def12a2fc54ca44694e5be12d0a1b6ce3fdf4cf1f61a814eaf
      SSDEEP:768:HwRs24AMpfDW9f9Q6XZu8MkrRwKgSovzRC4gUxP1+coOdMYrflBneMzxk0NHHtyG:L2qoDXZu0qKtzKgcoOCYr9B4tclP4nU
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`.....................................Rich....................PE..L......V.................@...0......P........P....@........

      File Icon

      Icon Hash:00649090b8b0cdf0

      Static PE Info

      General

      Entrypoint:0x401450
      Entrypoint Section:.text
      Digitally signed:false
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      DLL Characteristics:
      Time Stamp:0x56B005AF [Tue Feb 2 01:26:07 2016 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:9274ae9f8b107fede7241921f858c268

      Entrypoint Preview

      Instruction
      push 00402470h
      call 00007F5D84D93F55h
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      xor byte ptr [eax], al
      add byte ptr [eax], al
      inc eax
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add al, dl
      cdq
      lea ebp, dword ptr [ebp-64h]
      fidivr word ptr [edi]
      inc esi
      mov cl, ch
      lds eax, ecx
      dec esp
      test dword ptr [esi], 0000003Bh
      add byte ptr [eax], al
      add byte ptr [ecx], al
      add byte ptr [eax], al
      add byte ptr [ecx+00h], al
      pop es
      inc ecx
      add byte ptr [eax+52h], dl
      dec edi
      push edx
      inc ecx
      push esp
      dec ecx
      dec edi
      dec esi
      push ebx
      add byte ptr [eax], al
      loopne 00007F5D84D93F15h
      push cs
      add eax, dword ptr [eax]
      add byte ptr [eax], al
      add bh, bh
      int3
      xor dword ptr [eax], eax
      push es
      jne 00007F5D84D93FB9h
      pushad
      dec edx
      lahf
      mov byte ptr [BEB7419Eh], al

      Data Directories

      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0x145040x28.text
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x170000xf22.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
      IMAGE_DIRECTORY_ENTRY_IAT0x10000x124.text
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

      Sections

      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x10000x139ec0x14000False0.370349121094data6.59143685253IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      .data0x150000x14c00x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
      .rsrc0x170000xf220x1000False0.357421875data3.44984565593IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

      Resources

      NameRVASizeTypeLanguageCountry
      RT_ICON0x17c3a0x2e8data
      RT_ICON0x173920x8a8data
      RT_GROUP_ICON0x173700x22data
      RT_VERSION0x171200x250data

      Imports

      DLLImport
      MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaAryMove, __vbaLenBstr, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, _adj_fdiv_m16i, _adj_fdivr_m16i, __vbaFpR8, __vbaVarTstLt, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, __vbaAryConstruct2, _adj_fpatan, __vbaLateIdCallLd, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaFileOpen, __vbaNew2, __vbaVar2Vec, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaVarAdd, __vbaVarDup, _CIatan, __vbaStrMove, _allmul, __vbaLateIdSt, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

      Version Infos

      DescriptionData
      Translation0x0400 0x04b0
      InternalNameEnantiopathia6
      FileVersion1.00
      CompanyNameVar map
      CommentsVar map
      ProductNameVar map
      ProductVersion1.00
      OriginalFilenameEnantiopathia6.exe

      Network Behavior

      No network behavior found

      Code Manipulations

      Statistics

      System Behavior

      General

      Start time:15:38:53
      Start date:22/01/2021
      Path:C:\Users\user\Desktop\Remittance advice.exe
      Wow64 process (32bit):true
      Commandline:'C:\Users\user\Desktop\Remittance advice.exe'
      Imagebase:0x400000
      File size:94208 bytes
      MD5 hash:E6F8850E7F37364F9A9FAC18601B9244
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:Visual Basic
      Reputation:low

      Disassembly

      Code Analysis

      Reset < >