Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe

Overview

General Information

Sample name:Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
Analysis ID:1439434
MD5:8991a0a2a0d5d03e40f7f7c57110637f
SHA1:8a68c35c8d94eb9612194b43198cbf0764401bd0
SHA256:71eea3c3d6de8b4666d87e3771155bb9c372615eeb5519999ad2fda159f13968
Tags:AgentTeslaexe
Infos:

Detection

AgentTesla, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses FTP
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "FTP", "Host": "ftp://ftp.wapination.net", "Username": "pop@wapination.net", "Password": "sync@#1235"}
SourceRuleDescriptionAuthorStrings
00000003.00000002.3273352127.00000000032AC000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000003.00000002.3271702870.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000003.00000002.3271702870.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000000.00000002.2036631746.0000000006BF0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          00000003.00000002.3273352127.0000000003281000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 9 entries
            SourceRuleDescriptionAuthorStrings
            0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.2822344.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.6bf0000.7.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.6bf0000.7.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  3.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    3.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 21 entries
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://ftp.wapination.net", "Username": "pop@wapination.net", "Password": "sync@#1235"}
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeReversingLabs: Detection: 66%
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeVirustotal: Detection: 63%Perma Link
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeJoe Sandbox ML: detected
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49706 version: TLS 1.2
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: HhlF.pdb source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
                      Source: Binary string: HhlF.pdbSHA256 source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe

                      Networking

                      barindex
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3aadef0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.raw.unpack, type: UNPACKEDPE
                      Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                      Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownFTP traffic detected: 108.179.234.136:21 -> 192.168.2.5:49708 220---------- Welcome to Pure-FTPd [privsep] [TLS] ---------- 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 150 allowed. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 150 allowed.220-Local time is now 05:30. Server port: 21. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 150 allowed.220-Local time is now 05:30. Server port: 21.220-IPv6 connections are also welcome on this server. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 150 allowed.220-Local time is now 05:30. Server port: 21.220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                      Source: global trafficDNS traffic detected: DNS query: ftp.wapination.net
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000003.00000002.3273352127.00000000032AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ftp.wapination.net
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000003.00000002.3273352127.0000000003231000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000003.00000002.3273352127.00000000032AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://wapination.net
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000000.00000002.2030143435.00000000039ED000.00000004.00000800.00020000.00000000.sdmp, Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000003.00000002.3271702870.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000000.00000002.2030143435.00000000039ED000.00000004.00000800.00020000.00000000.sdmp, Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000003.00000002.3273352127.0000000003231000.00000004.00000800.00020000.00000000.sdmp, Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000003.00000002.3271702870.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000003.00000002.3273352127.0000000003231000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000003.00000002.3273352127.0000000003231000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49706 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.raw.unpack, cPKWk.cs.Net Code: arfI
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3aadef0.1.raw.unpack, cPKWk.cs.Net Code: arfI

                      System Summary

                      barindex
                      Source: 3.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 3.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3aadef0.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3aadef0.1.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3aadef0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3aadef0.1.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: initial sampleStatic PE information: Filename: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_0268DDD40_2_0268DDD4
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_04D993180_2_04D99318
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_04D900400_2_04D90040
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_04D900070_2_04D90007
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_04D993080_2_04D99308
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_04DFC7B80_2_04DFC7B8
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_04DFC7A80_2_04DFC7A8
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06BC46900_2_06BC4690
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06BC46810_2_06BC4681
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06BC4E180_2_06BC4E18
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06BCB7D80_2_06BCB7D8
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06BCF5280_2_06BCF528
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06C4B3380_2_06C4B338
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06C4CDB00_2_06C4CDB0
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06C449400_2_06C44940
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06C4F6C00_2_06C4F6C0
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06C475780_2_06C47578
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06C495200_2_06C49520
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06C490E80_2_06C490E8
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06C40F480_2_06C40F48
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06C40F380_2_06C40F38
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06C47DD80_2_06C47DD8
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06C47DE80_2_06C47DE8
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06C479A10_2_06C479A1
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06C479B00_2_06C479B0
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06C449310_2_06C44931
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_078585D00_2_078585D0
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_07857EF80_2_07857EF8
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_03084A583_2_03084A58
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_0308AA8D3_2_0308AA8D
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_03083E403_2_03083E40
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_0308E3153_2_0308E315
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_030841883_2_03084188
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_06F28E903_2_06F28E90
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_06F2B8353_2_06F2B835
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_06F366B83_2_06F366B8
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_06F356783_2_06F35678
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_06F3B2E83_2_06F3B2E8
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_06F331303_2_06F33130
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_06F37E403_2_06F37E40
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_06F377603_2_06F37760
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_06F3E4583_2_06F3E458
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_06F303473_2_06F30347
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_06F35DC53_2_06F35DC5
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_06F300063_2_06F30006
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000000.00000002.2028340929.0000000000B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000000.00000002.2030143435.00000000037E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSimpleLogin.dllD vs Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000000.00000002.2029605971.00000000027E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename9d777ff5-1b53-46dc-bb82-ea82ab1c7757.exe4 vs Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000000.00000002.2030143435.00000000039ED000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename9d777ff5-1b53-46dc-bb82-ea82ab1c7757.exe4 vs Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000000.00000002.2030143435.00000000039ED000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000000.00000002.2036082489.0000000006B90000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameSimpleLogin.dllD vs Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000000.00000002.2037294328.0000000007B10000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000003.00000002.3271702870.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilename9d777ff5-1b53-46dc-bb82-ea82ab1c7757.exe4 vs Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000003.00000002.3271876511.00000000012F9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeBinary or memory string: OriginalFilenameHhlF.exe4 vs Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 3.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 3.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3aadef0.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3aadef0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3aadef0.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3aadef0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.6bf0000.7.raw.unpack, XG.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.6bf0000.7.raw.unpack, XG.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3801390.4.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3801390.4.raw.unpack, -.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3801390.4.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.raw.unpack, cPs8D.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.raw.unpack, 72CF8egH.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.raw.unpack, G5CXsdn.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.raw.unpack, 3uPsILA6U.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, aQK1E1o8kfZxUkMJ0N.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, aQK1E1o8kfZxUkMJ0N.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, aQK1E1o8kfZxUkMJ0N.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, BNU5fGa8LvJyr7ccAs.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, aQK1E1o8kfZxUkMJ0N.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, aQK1E1o8kfZxUkMJ0N.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, aQK1E1o8kfZxUkMJ0N.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, BNU5fGa8LvJyr7ccAs.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@2/2
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeMutant created: NULL
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeReversingLabs: Detection: 66%
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeVirustotal: Detection: 63%
                      Source: unknownProcess created: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe "C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe"
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess created: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe "C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe"
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess created: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe "C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: HhlF.pdb source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
                      Source: Binary string: HhlF.pdbSHA256 source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe

                      Data Obfuscation

                      barindex
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.6bf0000.7.raw.unpack, XG.cs.Net Code: Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777298)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777243)),Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777254))})
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.2822344.0.raw.unpack, XG.cs.Net Code: Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777298)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777243)),Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777254))})
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, frmShoppingBasket.cs.Net Code: InitializeComponent contains xor as well as GetObject
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3801390.4.raw.unpack, -.cs.Net Code: _0001 System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, aQK1E1o8kfZxUkMJ0N.cs.Net Code: AIbF5OeL0P System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, aQK1E1o8kfZxUkMJ0N.cs.Net Code: AIbF5OeL0P System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.6b90000.5.raw.unpack, -.cs.Net Code: _0001 System.Reflection.Assembly.Load(byte[])
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_04DF2448 pushfd ; retf 0_2_04DF2449
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_06C4B038 push eax; iretd 0_2_06C4B041
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 0_2_0785691F push eax; mov dword ptr [esp], ecx0_2_07856924
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_03080C3D push edi; ret 3_2_03080CC2
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_06F2F749 push es; retf 3_2_06F2F74C
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeCode function: 3_2_06F2F734 push es; retf 3_2_06F2F748
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeStatic PE information: section name: .text entropy: 7.982040591188711
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.6bf0000.7.raw.unpack, XG.csHigh entropy of concatenated method names: 'S1d', 'RgtTUJcyZL', 'n1Q', 'M1r', 'Y1a', 'U1m', 'k2an4M', 'gt', 'kU', 'rK'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, IV8MZRGnZiG8kEE1vlc.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'leYYXWbcGx', 'NuNYj6UWNr', 'BC7YNftUBj', 'gRxYBAKJDZ', 'UAdYeqiIuG', 'PjVYh4dSDI', 'XglYfwrANS'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, HIVVd5GRvqKVZfnaUpS.csHigh entropy of concatenated method names: 'pK0YwagqTa', 'hIvYDkRjse', 'icbY55OAea', 'or2JdfDKRjIFHpieGEJ', 'QxYY6nDBte6EelUNEaL', 'oqyXUyDXRtCeSOuQ7bw', 'Ao6FUZDqLPd8cjythN3', 'Fj00brDfAX0Yy91WXEK'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, fSIKvLEp8cwMuVrQEP.csHigh entropy of concatenated method names: 'Dispose', 'cbeWa8VKT0', 'gAyCGEFbND', 'WOtKKQsTog', 'u3tWUecoqe', 'wdAWzvYGwp', 'ProcessDialogKey', 'PT7CQkMu3L', 'cFxCW53ZZ4', 'C1WCCpsYcw'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, aQK1E1o8kfZxUkMJ0N.csHigh entropy of concatenated method names: 'TBR6sT96D8', 'Wnt6cVQeQG', 'ADB6PWWE3l', 'lgv6uuqRdu', 'aVo6JgAbE4', 'GXd69bUTU5', 'Q5D6kiy50N', 'hNh6dbDbcq', 'wwM6ZVWGq1', 'u1n63XhvAu'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, jeTmSns61rmGfxvm9q.csHigh entropy of concatenated method names: 'nW3WkJpkBX', 'MBYWd6oijd', 'kgQW3ud5dK', 'Gl0WTht6Hw', 'kTBWtZdYr8', 'pH5W8RL52U', 'lLxD70uaGC5BRXBtdI', 'BmYTO6SuxPxC3JCeXb', 'UqCWW2FxoO', 'p0xW6EYHGT'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, fvEkkSOpL9ur69MFas.csHigh entropy of concatenated method names: 'XHq9sBnChS', 'Wu59PIu9kA', 'iiX9JlQpYY', 'cvv9kHV3NE', 'yBa9dN8vLN', 'c8WJey8NnU', 'GRSJh3asFX', 's6wJf7gb4q', 'KegJ4ukgu2', 'OeJJabFggp'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, defVr9pqOO0kf1gHOa.csHigh entropy of concatenated method names: 'luyqEEswo5', 'HEYqr7MsTs', 's2Tq0DtPtK', 'GKAqGPqco6', 'Eiyqgm0Hq9', 'mZsqvpZ7vS', 'J0PqL8AwDa', 'oePq1EwJh6', 'ngAqpMTveE', 'nJ5qoVXX94'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, nBAD71Age1l6I0MI87.csHigh entropy of concatenated method names: 'scEkwFL0xR', 'FJpkDpDr6f', 'xWPk5TXvqF', 'YEJk2GtLLj', 'r7Vk7W2vns', 'BIDkOmuXbH', 'zW4kIDv3bR', 'luakEDKNTZ', 'n0JkrPQM5O', 'kIRknoG0Fu'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, BNU5fGa8LvJyr7ccAs.csHigh entropy of concatenated method names: 'xiNPXpyAMM', 'zAkPjB2drc', 'D6gPNu3eBF', 'WQePBC8RM6', 'f7GPetxmb5', 'FVgPh3vTgt', 'YR9PfTuN7w', 'hnrP49p8uG', 'n9bPapB2Wj', 'qrbPU2I43d'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, yhBxa8RGg1Gh4hd6BE.csHigh entropy of concatenated method names: 'pVg5MuAhf', 'Fxl2GLbby', 'QfyOj31w4', 'qWfIVoKMM', 'Ga3rATGG2', 'c9FnsXgUK', 'GoJgcLfxlMolZOQxpK', 'vMLj99EDIWHRbxKOZ0', 'NBYSMLbGa', 'pDZYSVWWW'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, Dse8TlWffGZwM7uDd1.csHigh entropy of concatenated method names: 'l4PS0W4TKu', 'KpJSGiW5BM', 'CSJSVgf4GJ', 'wD9SgjClA9', 'EktSXKBsZc', 'G3nSvLdYmx', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, AC1f6luAHvGfW2bddA.csHigh entropy of concatenated method names: 'QaqAWGaEwZ', 'sLcA6mdUTH', 'Wa4AFFc5pE', 'psrAc7vf4T', 'YhsAPRNOEB', 'Io8AJsK3AG', 'ImgA9gEQHW', 'RPFSfkZ3nZ', 'J7ES4ngpeo', 'NAiSaEfXRR'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, nrZiPMMRRhwXKU7o1x.csHigh entropy of concatenated method names: 'wAUkcrMni5', 'nZHkuLaovC', 'Fwhk9xK5Ig', 'mdu9UKtOam', 'tbp9zAnSHV', 'hKVkQCeqon', 'ic0kWUM0oT', 'NBdkC7W8R2', 'T95k6kPoTj', 'RunkFqc3Ly'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, x0pgdeUaLsXROU4Dd0.csHigh entropy of concatenated method names: 'NSjScanFJX', 'coKSPy8upm', 'KXNSuvyi5F', 'kkTSJ7eSul', 'ruHS9bfkdX', 'lKrSkoCbpO', 'JAoSdL1Ujy', 'TeVSZ5pE9K', 'u0AS33ML8J', 'ilbSToo7H3'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, aFUgF8SKY6IVL5ZYgb.csHigh entropy of concatenated method names: 'odCb4VFLxc', 'S3ybUdAJXO', 'VvPSQCoJIp', 'fvRSWOgiNB', 'FoRbo8qJ1Q', 'cpUbx2YEkY', 'UmpbMIPCgO', 'XIMbXJhAow', 'bygbjblvyX', 'r1UbNfQXIo'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, WuhYNi3RBK5mVfi1JI.csHigh entropy of concatenated method names: 'KgGu2pMqss', 'R7quOKX293', 'S3duEYqvw1', 'Oyxur1X29P', 'vRsuteE3UK', 'tCeu8bSEhW', 'jFyubnIgfj', 'zIFuS8OxDY', 'xUPuAYRJZ5', 'TwDuY6bsjp'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, gRjMeHfv2Ml8hGGXx5.csHigh entropy of concatenated method names: 'qt1b3a9SEv', 'FBKbTyB181', 'ToString', 'xLObc0FHgi', 'QBSbP85ulL', 'KYSbuHUM0P', 'seObJXVb3S', 'rKtb9tPMv4', 'B83bkKaAVd', 'YMvbdg0MIq'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, BSX09iGC76e0MA1E1ov.csHigh entropy of concatenated method names: 'av8AwK7FMV', 'Va6AD8Gtb9', 'd33A5GoACS', 'xw0A2AhUZg', 'oqGA7rPYik', 'jahAOP1p7a', 'otcAIumiEy', 'icWAEOefiC', 'TwQAr3WJMI', 'EnuAnxBJQC'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3b6be70.3.raw.unpack, TwY0UOIqFbDR9j9xjB.csHigh entropy of concatenated method names: 'c2hJ7VfUWQ', 'gesJIOY5fw', 'oIOuVOTaNF', 'wxBuggM2pd', 'JHUuvlhPP6', 'hCFuyKhGbY', 'FcVuLe0Fhf', 'tgou1Vdmex', 'xX4uRdV0yw', 'CI6upisfEO'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.2822344.0.raw.unpack, XG.csHigh entropy of concatenated method names: 'S1d', 'RgtTUJcyZL', 'n1Q', 'M1r', 'Y1a', 'U1m', 'k2an4M', 'gt', 'kU', 'rK'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, IV8MZRGnZiG8kEE1vlc.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'leYYXWbcGx', 'NuNYj6UWNr', 'BC7YNftUBj', 'gRxYBAKJDZ', 'UAdYeqiIuG', 'PjVYh4dSDI', 'XglYfwrANS'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, HIVVd5GRvqKVZfnaUpS.csHigh entropy of concatenated method names: 'pK0YwagqTa', 'hIvYDkRjse', 'icbY55OAea', 'or2JdfDKRjIFHpieGEJ', 'QxYY6nDBte6EelUNEaL', 'oqyXUyDXRtCeSOuQ7bw', 'Ao6FUZDqLPd8cjythN3', 'Fj00brDfAX0Yy91WXEK'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, fSIKvLEp8cwMuVrQEP.csHigh entropy of concatenated method names: 'Dispose', 'cbeWa8VKT0', 'gAyCGEFbND', 'WOtKKQsTog', 'u3tWUecoqe', 'wdAWzvYGwp', 'ProcessDialogKey', 'PT7CQkMu3L', 'cFxCW53ZZ4', 'C1WCCpsYcw'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, aQK1E1o8kfZxUkMJ0N.csHigh entropy of concatenated method names: 'TBR6sT96D8', 'Wnt6cVQeQG', 'ADB6PWWE3l', 'lgv6uuqRdu', 'aVo6JgAbE4', 'GXd69bUTU5', 'Q5D6kiy50N', 'hNh6dbDbcq', 'wwM6ZVWGq1', 'u1n63XhvAu'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, jeTmSns61rmGfxvm9q.csHigh entropy of concatenated method names: 'nW3WkJpkBX', 'MBYWd6oijd', 'kgQW3ud5dK', 'Gl0WTht6Hw', 'kTBWtZdYr8', 'pH5W8RL52U', 'lLxD70uaGC5BRXBtdI', 'BmYTO6SuxPxC3JCeXb', 'UqCWW2FxoO', 'p0xW6EYHGT'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, fvEkkSOpL9ur69MFas.csHigh entropy of concatenated method names: 'XHq9sBnChS', 'Wu59PIu9kA', 'iiX9JlQpYY', 'cvv9kHV3NE', 'yBa9dN8vLN', 'c8WJey8NnU', 'GRSJh3asFX', 's6wJf7gb4q', 'KegJ4ukgu2', 'OeJJabFggp'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, defVr9pqOO0kf1gHOa.csHigh entropy of concatenated method names: 'luyqEEswo5', 'HEYqr7MsTs', 's2Tq0DtPtK', 'GKAqGPqco6', 'Eiyqgm0Hq9', 'mZsqvpZ7vS', 'J0PqL8AwDa', 'oePq1EwJh6', 'ngAqpMTveE', 'nJ5qoVXX94'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, nBAD71Age1l6I0MI87.csHigh entropy of concatenated method names: 'scEkwFL0xR', 'FJpkDpDr6f', 'xWPk5TXvqF', 'YEJk2GtLLj', 'r7Vk7W2vns', 'BIDkOmuXbH', 'zW4kIDv3bR', 'luakEDKNTZ', 'n0JkrPQM5O', 'kIRknoG0Fu'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, BNU5fGa8LvJyr7ccAs.csHigh entropy of concatenated method names: 'xiNPXpyAMM', 'zAkPjB2drc', 'D6gPNu3eBF', 'WQePBC8RM6', 'f7GPetxmb5', 'FVgPh3vTgt', 'YR9PfTuN7w', 'hnrP49p8uG', 'n9bPapB2Wj', 'qrbPU2I43d'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, yhBxa8RGg1Gh4hd6BE.csHigh entropy of concatenated method names: 'pVg5MuAhf', 'Fxl2GLbby', 'QfyOj31w4', 'qWfIVoKMM', 'Ga3rATGG2', 'c9FnsXgUK', 'GoJgcLfxlMolZOQxpK', 'vMLj99EDIWHRbxKOZ0', 'NBYSMLbGa', 'pDZYSVWWW'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, Dse8TlWffGZwM7uDd1.csHigh entropy of concatenated method names: 'l4PS0W4TKu', 'KpJSGiW5BM', 'CSJSVgf4GJ', 'wD9SgjClA9', 'EktSXKBsZc', 'G3nSvLdYmx', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, AC1f6luAHvGfW2bddA.csHigh entropy of concatenated method names: 'QaqAWGaEwZ', 'sLcA6mdUTH', 'Wa4AFFc5pE', 'psrAc7vf4T', 'YhsAPRNOEB', 'Io8AJsK3AG', 'ImgA9gEQHW', 'RPFSfkZ3nZ', 'J7ES4ngpeo', 'NAiSaEfXRR'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, nrZiPMMRRhwXKU7o1x.csHigh entropy of concatenated method names: 'wAUkcrMni5', 'nZHkuLaovC', 'Fwhk9xK5Ig', 'mdu9UKtOam', 'tbp9zAnSHV', 'hKVkQCeqon', 'ic0kWUM0oT', 'NBdkC7W8R2', 'T95k6kPoTj', 'RunkFqc3Ly'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, x0pgdeUaLsXROU4Dd0.csHigh entropy of concatenated method names: 'NSjScanFJX', 'coKSPy8upm', 'KXNSuvyi5F', 'kkTSJ7eSul', 'ruHS9bfkdX', 'lKrSkoCbpO', 'JAoSdL1Ujy', 'TeVSZ5pE9K', 'u0AS33ML8J', 'ilbSToo7H3'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, aFUgF8SKY6IVL5ZYgb.csHigh entropy of concatenated method names: 'odCb4VFLxc', 'S3ybUdAJXO', 'VvPSQCoJIp', 'fvRSWOgiNB', 'FoRbo8qJ1Q', 'cpUbx2YEkY', 'UmpbMIPCgO', 'XIMbXJhAow', 'bygbjblvyX', 'r1UbNfQXIo'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, WuhYNi3RBK5mVfi1JI.csHigh entropy of concatenated method names: 'KgGu2pMqss', 'R7quOKX293', 'S3duEYqvw1', 'Oyxur1X29P', 'vRsuteE3UK', 'tCeu8bSEhW', 'jFyubnIgfj', 'zIFuS8OxDY', 'xUPuAYRJZ5', 'TwDuY6bsjp'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, gRjMeHfv2Ml8hGGXx5.csHigh entropy of concatenated method names: 'qt1b3a9SEv', 'FBKbTyB181', 'ToString', 'xLObc0FHgi', 'QBSbP85ulL', 'KYSbuHUM0P', 'seObJXVb3S', 'rKtb9tPMv4', 'B83bkKaAVd', 'YMvbdg0MIq'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, BSX09iGC76e0MA1E1ov.csHigh entropy of concatenated method names: 'av8AwK7FMV', 'Va6AD8Gtb9', 'd33A5GoACS', 'xw0A2AhUZg', 'oqGA7rPYik', 'jahAOP1p7a', 'otcAIumiEy', 'icWAEOefiC', 'TwQAr3WJMI', 'EnuAnxBJQC'
                      Source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.7b10000.8.raw.unpack, TwY0UOIqFbDR9j9xjB.csHigh entropy of concatenated method names: 'c2hJ7VfUWQ', 'gesJIOY5fw', 'oIOuVOTaNF', 'wxBuggM2pd', 'JHUuvlhPP6', 'hCFuyKhGbY', 'FcVuLe0Fhf', 'tgou1Vdmex', 'xX4uRdV0yw', 'CI6upisfEO'
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe PID: 368, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeMemory allocated: 2640000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeMemory allocated: 27E0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeMemory allocated: 47E0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeMemory allocated: 7C90000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeMemory allocated: 8C90000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeMemory allocated: 8E60000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeMemory allocated: 9E60000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeMemory allocated: 3080000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeMemory allocated: 3230000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeMemory allocated: 5230000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 599890Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 599781Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 599671Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 599562Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 599453Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 599343Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 599234Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 599125Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 599015Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 598906Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 598793Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 598685Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 598569Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 598468Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 598359Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 598250Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 598140Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 598031Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 597921Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 597812Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 597703Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 597593Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 597484Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 597375Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 597265Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 597156Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 597047Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 596922Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 596811Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 596703Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 596593Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 596484Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 596375Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 596265Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 596156Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 596047Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 595922Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 595812Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 595703Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 595593Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 595484Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 595375Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 595265Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 595156Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 595046Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 594937Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 594827Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 594718Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 594609Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 594490Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeWindow / User API: threadDelayed 7825Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeWindow / User API: threadDelayed 2027Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 1372Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -26747778906878833s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -600000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -599890s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 1480Thread sleep count: 7825 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 1480Thread sleep count: 2027 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -599781s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -599671s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -599562s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -599453s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -599343s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -599234s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -599125s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -599015s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -598906s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -598793s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -598685s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -598569s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -598468s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -598359s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -598250s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -598140s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -598031s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -597921s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -597812s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -597703s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -597593s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -597484s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -597375s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -597265s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -597156s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -597047s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -596922s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -596811s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -596703s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -596593s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -596484s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -596375s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -596265s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -596156s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -596047s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -595922s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -595812s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -595703s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -595593s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -595484s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -595375s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -595265s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -595156s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -595046s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -594937s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -594827s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -594718s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -594609s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe TID: 3480Thread sleep time: -594490s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 599890Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 599781Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 599671Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 599562Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 599453Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 599343Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 599234Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 599125Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 599015Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 598906Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 598793Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 598685Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 598569Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 598468Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 598359Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 598250Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 598140Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 598031Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 597921Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 597812Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 597703Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 597593Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 597484Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 597375Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 597265Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 597156Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 597047Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 596922Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 596811Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 596703Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 596593Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 596484Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 596375Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 596265Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 596156Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 596047Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 595922Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 595812Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 595703Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 595593Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 595484Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 595375Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 595265Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 595156Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 595046Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 594937Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 594827Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 594718Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 594609Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeThread delayed: delay time: 594490Jump to behavior
                      Source: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000003.00000002.3271908550.00000000013FB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeMemory written: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeProcess created: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe "C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeQueries volume information: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeQueries volume information: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 3.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3aadef0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3aadef0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.3273352127.00000000032AC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.3271702870.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.3273352127.0000000003281000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2030143435.00000000039ED000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe PID: 368, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe PID: 2576, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.2822344.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.6bf0000.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.6bf0000.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.2822344.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2036631746.0000000006BF0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2029605971.00000000027E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: Yara matchFile source: 3.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3aadef0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3aadef0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.3271702870.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.3273352127.0000000003281000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2030143435.00000000039ED000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe PID: 368, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe PID: 2576, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 3.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3aadef0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3aadef0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.3a738d0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.3273352127.00000000032AC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.3271702870.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.3273352127.0000000003281000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2030143435.00000000039ED000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe PID: 368, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe PID: 2576, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.2822344.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.6bf0000.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.6bf0000.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe.2822344.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2036631746.0000000006BF0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2029605971.00000000027E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      1
                      File and Directory Discovery
                      Remote Services11
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      1
                      Exfiltration Over Alternative Protocol
                      Abuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts111
                      Process Injection
                      1
                      Deobfuscate/Decode Files or Information
                      1
                      Input Capture
                      24
                      System Information Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      11
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
                      Obfuscated Files or Information
                      1
                      Credentials in Registry
                      1
                      Query Registry
                      SMB/Windows Admin Shares1
                      Email Collection
                      2
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook22
                      Software Packing
                      NTDS111
                      Security Software Discovery
                      Distributed Component Object Model1
                      Input Capture
                      23
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      DLL Side-Loading
                      LSA Secrets1
                      Process Discovery
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      Masquerading
                      Cached Domain Credentials141
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items141
                      Virtualization/Sandbox Evasion
                      DCSync1
                      Application Window Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job111
                      Process Injection
                      Proc Filesystem1
                      System Network Configuration Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe67%ReversingLabsByteCode-MSIL.Spyware.Negasteal
                      Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe63%VirustotalBrowse
                      Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      wapination.net0%VirustotalBrowse
                      ftp.wapination.net1%VirustotalBrowse
                      SourceDetectionScannerLabelLink
                      http://ftp.wapination.net0%Avira URL Cloudsafe
                      http://wapination.net0%Avira URL Cloudsafe
                      http://wapination.net0%VirustotalBrowse
                      http://ftp.wapination.net1%VirustotalBrowse
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.ipify.org
                      104.26.13.205
                      truefalse
                        high
                        wapination.net
                        108.179.234.136
                        truefalseunknown
                        ftp.wapination.net
                        unknown
                        unknowntrueunknown
                        NameMaliciousAntivirus DetectionReputation
                        https://api.ipify.org/false
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://api.ipify.orgPayment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000000.00000002.2030143435.00000000039ED000.00000004.00000800.00020000.00000000.sdmp, Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000003.00000002.3273352127.0000000003231000.00000004.00000800.00020000.00000000.sdmp, Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000003.00000002.3271702870.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                            high
                            http://ftp.wapination.netPayment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000003.00000002.3273352127.00000000032AC000.00000004.00000800.00020000.00000000.sdmpfalse
                            • 1%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            https://account.dyn.com/Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000000.00000002.2030143435.00000000039ED000.00000004.00000800.00020000.00000000.sdmp, Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000003.00000002.3271702870.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                              high
                              https://api.ipify.org/tPayment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000003.00000002.3273352127.0000000003231000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePayment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000003.00000002.3273352127.0000000003231000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://wapination.netPayment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe, 00000003.00000002.3273352127.00000000032AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  108.179.234.136
                                  wapination.netUnited States
                                  46606UNIFIEDLAYER-AS-1USfalse
                                  104.26.13.205
                                  api.ipify.orgUnited States
                                  13335CLOUDFLARENETUSfalse
                                  Joe Sandbox version:40.0.0 Tourmaline
                                  Analysis ID:1439434
                                  Start date and time:2024-05-10 12:29:09 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 6m 27s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:default.jbs
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:6
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Sample name:Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
                                  Detection:MAL
                                  Classification:mal100.troj.spyw.evad.winEXE@3/1@2/2
                                  EGA Information:
                                  • Successful, ratio: 100%
                                  HCA Information:
                                  • Successful, ratio: 99%
                                  • Number of executed functions: 288
                                  • Number of non-executed functions: 34
                                  Cookbook Comments:
                                  • Found application associated with file extension: .exe
                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                  TimeTypeDescription
                                  12:29:58API Interceptor2574649x Sleep call for process: Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe modified
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  108.179.234.136Payment_Advice-pdf.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                    104.26.13.205ReturnLegend.exeGet hashmaliciousStealitBrowse
                                    • api.ipify.org/?format=json
                                    SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exeGet hashmaliciousPureLog Stealer, Targeted RansomwareBrowse
                                    • api.ipify.org/
                                    Sky-Beta-Setup.exeGet hashmaliciousStealitBrowse
                                    • api.ipify.org/?format=json
                                    ArenaWarSetup.exeGet hashmaliciousStealitBrowse
                                    • api.ipify.org/?format=json
                                    Sky-Beta Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                    • api.ipify.org/?format=json
                                    E4sbo4F6Sz.exeGet hashmaliciousUnknownBrowse
                                    • api.ipify.org/
                                    E4sbo4F6Sz.exeGet hashmaliciousUnknownBrowse
                                    • api.ipify.org/
                                    SecuriteInfo.com.Win64.RATX-gen.31127.4101.exeGet hashmaliciousPureLog Stealer, Targeted RansomwareBrowse
                                    • api.ipify.org/
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    api.ipify.orgYeni siparisleri listele.exeGet hashmaliciousAgentTeslaBrowse
                                    • 104.26.13.205
                                    swift copy.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                    • 104.26.12.205
                                    NEW ORDER.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                    • 172.67.74.152
                                    3681321154248.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                    • 104.26.13.205
                                    https://docu578.sharefile.com/public/share/web-aeb1a3de99b24ec0Get hashmaliciousHTMLPhisherBrowse
                                    • 104.26.13.205
                                    stub.exeGet hashmaliciousUnknownBrowse
                                    • 172.67.74.152
                                    stub.exeGet hashmaliciousUnknownBrowse
                                    • 172.67.74.152
                                    https://app.asana.com/app/asana/-/log?dest=https%3A%2F%2Fapp.asana.com%2F-%2Fmobile_web_email_login%3Fwa%3D127821c9468d9061b22a0dcde981af4a%26e%3Dbfanguy%2540uscortec.com&se=%7B%22name%22%3A%22AsanaLoaded%22%2C%22action%22%3A%22AsanaLoaded%22%2C%22sub_action%22%3A%22MagicLogin%22%2C%22location%22%3A%22MagicLoginEmail%22%2C%22domain%22%3Anull%2C%22domain_user%22%3Anull%2C%22user%22%3A1195607135831890%2C%22from_amp_email%22%3Afalse%2C%22non_user_action_event%22%3Afalse%2C%22email_uuid%22%3A%221715188399672Idf6803-3d26De4-a3ff3e4e9b9ccd%22%2C%22app_name%22%3A%22email%22%7D&rp=1195607135831890&hash=55999a967007d54aa7f5ae7781466d3ecff5abdb4784c581e8491f53c210d547Get hashmaliciousUnknownBrowse
                                    • 104.26.12.205
                                    8PCVwdtb1O.exeGet hashmaliciousUnknownBrowse
                                    • 104.26.13.205
                                    8PCVwdtb1O.exeGet hashmaliciousUnknownBrowse
                                    • 104.26.12.205
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    CLOUDFLARENETUShttp://4papc.bcryptoexpert.top/hdpp367loimg0Get hashmaliciousUnknownBrowse
                                    • 1.1.1.1
                                    qtgRmbqxXx.exeGet hashmaliciousLummaC, PrivateLoader, RisePro StealerBrowse
                                    • 104.21.30.191
                                    https://urlz.fr/qBEkGet hashmaliciousUnknownBrowse
                                    • 162.159.136.66
                                    UNIVERSITY OF_ SHARJAH- Project FMD20240342_pdf.exeGet hashmaliciousFormBookBrowse
                                    • 172.67.131.93
                                    20240506_120821.xlsGet hashmaliciousUnknownBrowse
                                    • 104.21.71.191
                                    20240506_120821.xlsGet hashmaliciousUnknownBrowse
                                    • 104.21.71.191
                                    20240506_120821.xlsGet hashmaliciousUnknownBrowse
                                    • 104.21.71.191
                                    Pepsico LLC Company Profile.xlsGet hashmaliciousUnknownBrowse
                                    • 172.67.148.22
                                    Pepsico LLC Company Profile.xlsGet hashmaliciousUnknownBrowse
                                    • 104.21.71.191
                                    PO DTL20-041.docGet hashmaliciousLokibotBrowse
                                    • 104.21.25.202
                                    UNIFIEDLAYER-AS-1USshipping document.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                    • 162.214.80.31
                                    PO_INdllc0987633.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                    • 192.185.96.244
                                    Credit confirmation.xlsGet hashmaliciousFormBook, PureLog StealerBrowse
                                    • 162.240.81.18
                                    Shipping documents_PDF.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                    • 192.185.166.221
                                    http://premierpointmortgage.comGet hashmaliciousUnknownBrowse
                                    • 162.241.194.39
                                    https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fcwconfeccoes.com.br%25252Fimages%25252Fportfolio%25252F893746354278945372465289049736275368923453%25252F987654r6849878675436834945%25252F589765345783909324849434w336452%252FLxSB%252FVDS1AQ%252FAQ%252Fcd4f3188-392c-428c-ac63-bc4ae3b44e15%252F1%252FxVxcH6z_PJ%2FLxSB%2FVDS1AQ%2FAQ%2F2a49c7ab-aefe-4029-ba47-cccb14ac5016%2F1%2Fp-Kk1qAP6N/LxSB/VTS1AQ/AQ/fc5370ab-5cbb-4beb-a06d-5c10ecbd947e/1/m6N65vctnPGet hashmaliciousHTMLPhisherBrowse
                                    • 162.215.219.157
                                    https://opodo.onelink.me/RnQA?pid=CRM&af_adset=email&af_ad=crm_nl_PDA_SneakPeek_NP_X_290124__&is_retargeting=true&af_dp=op-app%253A%252F%252Flaunch%252F%253futm_content%253dUL_hero%2526utm_source%253dsf%2526utm_medium%253dcrm%2526utm_campaign%253dnl%2526utm_term%253dXX-XX-CRM-E-NL-PDA-FL-X-NP_PrimeDay8_NonPrime_SneakPeekAPP_290124_Render_435150%2526mktportal%253dNL&af_web_dp=https://royalgourmet.com.br/logs/8656/new/new/bgarcia@sedbud.com##Get hashmaliciousHTMLPhisherBrowse
                                    • 108.179.192.228
                                    Benefits_Policy.docxGet hashmaliciousUnknownBrowse
                                    • 173.254.28.234
                                    Benefits_Policy.docxGet hashmaliciousUnknownBrowse
                                    • 173.254.28.234
                                    https://qrco.de/WntxebLzUZRPvkbE7lS0v1K3POsozeEKGet hashmaliciousUnknownBrowse
                                    • 162.240.162.233
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    3b5074b1b5d032e5620f69f9f700ff0ee-dekont.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                    • 104.26.13.205
                                    Yeni siparisleri listele.exeGet hashmaliciousAgentTeslaBrowse
                                    • 104.26.13.205
                                    swift copy.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                    • 104.26.13.205
                                    NEW ORDER.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                    • 104.26.13.205
                                    3681321154248.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                    • 104.26.13.205
                                    https://xtrfr.com/t/1/m3hVkr?p=1kpU6P0NN-6RM7EO4H_1kpU72q8p-6PSUvf2pGet hashmaliciousUnknownBrowse
                                    • 104.26.13.205
                                    SecuriteInfo.com.Win32.PWSX-gen.13680.28943.exeGet hashmaliciousRedLineBrowse
                                    • 104.26.13.205
                                    SecuriteInfo.com.Trojan-PSW.Agent.7485.24815.exeGet hashmaliciousAsyncRAT, VenomRATBrowse
                                    • 104.26.13.205
                                    Oferta 10935 planta GNL GRANDES VINOS Y VI#U00d1EDOS.emlGet hashmaliciousUnknownBrowse
                                    • 104.26.13.205
                                    https://kitchenmagics.site/click/Get hashmaliciousUnknownBrowse
                                    • 104.26.13.205
                                    No context
                                    Process:C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):1216
                                    Entropy (8bit):5.34331486778365
                                    Encrypted:false
                                    SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                    MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                    SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                    SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                    SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                    Malicious:false
                                    Reputation:high, very likely benign file
                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                    Entropy (8bit):7.9770493596537815
                                    TrID:
                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                    • Win32 Executable (generic) a (10002005/4) 49.75%
                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                    • Windows Screen Saver (13104/52) 0.07%
                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                    File name:Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
                                    File size:718'848 bytes
                                    MD5:8991a0a2a0d5d03e40f7f7c57110637f
                                    SHA1:8a68c35c8d94eb9612194b43198cbf0764401bd0
                                    SHA256:71eea3c3d6de8b4666d87e3771155bb9c372615eeb5519999ad2fda159f13968
                                    SHA512:37d53a99c2091e2e6bfafc6031e7752f996c4cf38a55c93a1e81a0145117599dad41a9cf7f3ad01cc0c8c0961ad254843b8d4a3709021546d0e53b5370cfe3af
                                    SSDEEP:12288:+ReLAfP7wDfYdCP7H59RJj6dBfPtUyED2sx8ytCahZQZ4Jme+UE8SmUtW8:4537wDgdCb5ZwHtFEHxgxSJIW
                                    TLSH:F3E42369F3EC491BDFE58CB1AD328496C378A322BED4F9C69D9100EA4A7D7109B40717
                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....@<f..............0.................. ........@.. .......................@............@................................
                                    Icon Hash:0e175757414140a0
                                    Entrypoint:0x4affbe
                                    Entrypoint Section:.text
                                    Digitally signed:false
                                    Imagebase:0x400000
                                    Subsystem:windows gui
                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                    Time Stamp:0x663C407F [Thu May 9 03:18:23 2024 UTC]
                                    TLS Callbacks:
                                    CLR (.Net) Version:
                                    OS Version Major:4
                                    OS Version Minor:0
                                    File Version Major:4
                                    File Version Minor:0
                                    Subsystem Version Major:4
                                    Subsystem Version Minor:0
                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                    Instruction
                                    jmp dword ptr [00402000h]
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add eax, dword ptr [eax]
                                    add eax, dword ptr [eax]
                                    add byte ptr [eax], al
                                    sub byte ptr [eax], al
                                    add byte ptr [eax+0000000Eh], al
                                    pop eax
                                    add byte ptr [eax], al
                                    adc byte ptr [eax], 00000000h
                                    add byte ptr [eax], al
                                    mov byte ptr [eax], al
                                    add byte ptr [eax+00000000h], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add dword ptr [eax], eax
                                    add dword ptr [eax], eax
                                    add byte ptr [eax], al
                                    inc eax
                                    add byte ptr [eax], al
                                    add byte ptr [eax], 00000000h
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add dword ptr [eax], eax
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    mov eax, 00000000h
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [ecx], al
                                    add byte ptr [eax], al
                                    jnle 00007F33D8D87E82h
                                    add byte ptr [eax+00h], dh
                                    add byte ptr [eax+00000000h], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add dword ptr [eax], eax
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    je 00007F33D8D87E92h
                                    NameVirtual AddressVirtual Size Is in Section
                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xaff6a0x4f.text
                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xb00000x12e8.rsrc
                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xb20000xc.reloc
                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xaec140x54.text
                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                    .text0x20000xadfc40xae0008bf30d272663410be8071e46526533d0False0.9792129691989943data7.982040591188711IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                    .rsrc0xb00000x12e80x1400a6c68eb0b51b4dbe31068a3e71d08b13False0.7859375data7.021896647859084IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                    .reloc0xb20000xc0x2000d4df5cbce02a80b2363339f33722e3cFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                    RT_ICON0xb00c80xfaaPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9152119700748129
                                    RT_GROUP_ICON0xb10840x14data1.05
                                    RT_VERSION0xb10a80x23cdata0.46678321678321677
                                    DLLImport
                                    mscoree.dll_CorExeMain
                                    TimestampSource PortDest PortSource IPDest IP
                                    May 10, 2024 12:30:00.570882082 CEST49706443192.168.2.5104.26.13.205
                                    May 10, 2024 12:30:00.570925951 CEST44349706104.26.13.205192.168.2.5
                                    May 10, 2024 12:30:00.570996046 CEST49706443192.168.2.5104.26.13.205
                                    May 10, 2024 12:30:00.575833082 CEST49706443192.168.2.5104.26.13.205
                                    May 10, 2024 12:30:00.575850964 CEST44349706104.26.13.205192.168.2.5
                                    May 10, 2024 12:30:00.806834936 CEST44349706104.26.13.205192.168.2.5
                                    May 10, 2024 12:30:00.806910038 CEST49706443192.168.2.5104.26.13.205
                                    May 10, 2024 12:30:00.809777021 CEST49706443192.168.2.5104.26.13.205
                                    May 10, 2024 12:30:00.809783936 CEST44349706104.26.13.205192.168.2.5
                                    May 10, 2024 12:30:00.809998989 CEST44349706104.26.13.205192.168.2.5
                                    May 10, 2024 12:30:00.861080885 CEST49706443192.168.2.5104.26.13.205
                                    May 10, 2024 12:30:00.901062012 CEST49706443192.168.2.5104.26.13.205
                                    May 10, 2024 12:30:00.948122978 CEST44349706104.26.13.205192.168.2.5
                                    May 10, 2024 12:30:01.127166986 CEST44349706104.26.13.205192.168.2.5
                                    May 10, 2024 12:30:01.127228022 CEST44349706104.26.13.205192.168.2.5
                                    May 10, 2024 12:30:01.127357960 CEST49706443192.168.2.5104.26.13.205
                                    May 10, 2024 12:30:01.132949114 CEST49706443192.168.2.5104.26.13.205
                                    May 10, 2024 12:30:01.886917114 CEST4970821192.168.2.5108.179.234.136
                                    May 10, 2024 12:30:02.013478994 CEST2149708108.179.234.136192.168.2.5
                                    May 10, 2024 12:30:02.013797045 CEST4970821192.168.2.5108.179.234.136
                                    May 10, 2024 12:30:02.017132044 CEST4970821192.168.2.5108.179.234.136
                                    May 10, 2024 12:30:02.141314030 CEST2149708108.179.234.136192.168.2.5
                                    May 10, 2024 12:30:02.143399954 CEST2149708108.179.234.136192.168.2.5
                                    May 10, 2024 12:30:02.143580914 CEST4970821192.168.2.5108.179.234.136
                                    May 10, 2024 12:30:02.143580914 CEST4970821192.168.2.5108.179.234.136
                                    May 10, 2024 12:30:02.143816948 CEST2149708108.179.234.136192.168.2.5
                                    May 10, 2024 12:30:02.147496939 CEST4970821192.168.2.5108.179.234.136
                                    TimestampSource PortDest PortSource IPDest IP
                                    May 10, 2024 12:30:00.386018991 CEST5586953192.168.2.51.1.1.1
                                    May 10, 2024 12:30:00.495366096 CEST53558691.1.1.1192.168.2.5
                                    May 10, 2024 12:30:01.668061018 CEST5383053192.168.2.51.1.1.1
                                    May 10, 2024 12:30:01.885653019 CEST53538301.1.1.1192.168.2.5
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    May 10, 2024 12:30:00.386018991 CEST192.168.2.51.1.1.10xd19Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                    May 10, 2024 12:30:01.668061018 CEST192.168.2.51.1.1.10x3c66Standard query (0)ftp.wapination.netA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    May 10, 2024 12:30:00.495366096 CEST1.1.1.1192.168.2.50xd19No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                    May 10, 2024 12:30:00.495366096 CEST1.1.1.1192.168.2.50xd19No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                    May 10, 2024 12:30:00.495366096 CEST1.1.1.1192.168.2.50xd19No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                    May 10, 2024 12:30:01.885653019 CEST1.1.1.1192.168.2.50x3c66No error (0)ftp.wapination.netwapination.netCNAME (Canonical name)IN (0x0001)false
                                    May 10, 2024 12:30:01.885653019 CEST1.1.1.1192.168.2.50x3c66No error (0)wapination.net108.179.234.136A (IP address)IN (0x0001)false
                                    • api.ipify.org
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.549706104.26.13.2054432576C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-10 10:30:00 UTC155OUTGET / HTTP/1.1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                    Host: api.ipify.org
                                    Connection: Keep-Alive
                                    2024-05-10 10:30:01 UTC211INHTTP/1.1 200 OK
                                    Date: Fri, 10 May 2024 10:30:01 GMT
                                    Content-Type: text/plain
                                    Content-Length: 12
                                    Connection: close
                                    Vary: Origin
                                    CF-Cache-Status: DYNAMIC
                                    Server: cloudflare
                                    CF-RAY: 881940605e84114b-ORD
                                    2024-05-10 10:30:01 UTC12INData Raw: 38 31 2e 31 38 31 2e 36 32 2e 33 34
                                    Data Ascii: 81.181.62.34


                                    TimestampSource PortDest PortSource IPDest IPCommands
                                    May 10, 2024 12:30:02.141314030 CEST2149708108.179.234.136192.168.2.5220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
                                    220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 150 allowed.
                                    220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 150 allowed.220-Local time is now 05:30. Server port: 21.
                                    220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 150 allowed.220-Local time is now 05:30. Server port: 21.220-IPv6 connections are also welcome on this server.
                                    220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 150 allowed.220-Local time is now 05:30. Server port: 21.220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                                    May 10, 2024 12:30:02.143399954 CEST2149708108.179.234.136192.168.2.5220 Logout.

                                    Click to jump to process

                                    Click to jump to process

                                    Click to dive into process behavior distribution

                                    Click to jump to process

                                    Target ID:0
                                    Start time:12:29:58
                                    Start date:10/05/2024
                                    Path:C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe"
                                    Imagebase:0x460000
                                    File size:718'848 bytes
                                    MD5 hash:8991A0A2A0D5D03E40F7F7C57110637F
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.2036631746.0000000006BF0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.2029605971.00000000027E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2030143435.00000000039ED000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.2030143435.00000000039ED000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    Reputation:low
                                    Has exited:true

                                    Target ID:3
                                    Start time:12:29:59
                                    Start date:10/05/2024
                                    Path:C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\Desktop\Payment Advice Copy-EUR 5500,00 20240419165413-docx.pif.exe"
                                    Imagebase:0xea0000
                                    File size:718'848 bytes
                                    MD5 hash:8991A0A2A0D5D03E40F7F7C57110637F
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.3273352127.00000000032AC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.3271702870.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.3271702870.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.3273352127.0000000003281000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.3273352127.0000000003281000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    Reputation:low
                                    Has exited:false

                                    Reset < >

                                      Execution Graph

                                      Execution Coverage:9.4%
                                      Dynamic/Decrypted Code Coverage:100%
                                      Signature Coverage:0%
                                      Total number of Nodes:233
                                      Total number of Limit Nodes:15
                                      execution_graph 64174 2684668 64175 2684672 64174->64175 64177 2684759 64174->64177 64178 268477d 64177->64178 64182 2684868 64178->64182 64186 2684859 64178->64186 64184 268488f 64182->64184 64183 268496c 64183->64183 64184->64183 64190 26844d4 64184->64190 64188 268488f 64186->64188 64187 268496c 64187->64187 64188->64187 64189 26844d4 CreateActCtxA 64188->64189 64189->64187 64191 26858f8 CreateActCtxA 64190->64191 64193 26859bb 64191->64193 64194 6c4c3c0 64195 6c4c54b 64194->64195 64197 6c4c3e6 64194->64197 64197->64195 64198 6c42fb4 64197->64198 64199 6c4c640 PostMessageW 64198->64199 64200 6c4c6ac 64199->64200 64200->64197 64433 6c4d6a0 64434 6c4d6c8 64433->64434 64435 6c4d6be 64433->64435 64438 6c4d6f3 64435->64438 64443 6c4d708 64435->64443 64439 6c4d716 64438->64439 64442 6c4d735 64438->64442 64448 6c4cd88 64439->64448 64442->64434 64444 6c4d716 64443->64444 64447 6c4d735 64443->64447 64445 6c4cd88 FindCloseChangeNotification 64444->64445 64446 6c4d731 64445->64446 64446->64434 64447->64434 64449 6c4dc88 FindCloseChangeNotification 64448->64449 64450 6c4d731 64449->64450 64450->64434 64201 6c4a7d1 64202 6c4a9cf 64201->64202 64203 6c4a7db 64201->64203 64207 6c4b04e 64203->64207 64223 6c4afe8 64203->64223 64238 6c4afd8 64203->64238 64208 6c4afdc 64207->64208 64210 6c4b051 64207->64210 64209 6c4b00a 64208->64209 64253 6c4b504 64208->64253 64258 6c4bd59 64208->64258 64264 6c4b43f 64208->64264 64268 6c4b53d 64208->64268 64273 6c4b85c 64208->64273 64278 6c4b8b3 64208->64278 64288 6c4b731 64208->64288 64296 6c4b537 64208->64296 64301 6c4bc57 64208->64301 64305 6c4b935 64208->64305 64310 6c4b90f 64208->64310 64315 6c4b5ad 64208->64315 64209->64202 64210->64202 64224 6c4b002 64223->64224 64225 6c4b504 2 API calls 64224->64225 64226 6c4b5ad 2 API calls 64224->64226 64227 6c4b90f 2 API calls 64224->64227 64228 6c4b935 2 API calls 64224->64228 64229 6c4b00a 64224->64229 64230 6c4bc57 2 API calls 64224->64230 64231 6c4b537 2 API calls 64224->64231 64232 6c4b731 4 API calls 64224->64232 64233 6c4b8b3 4 API calls 64224->64233 64234 6c4b85c 2 API calls 64224->64234 64235 6c4b53d 2 API calls 64224->64235 64236 6c4b43f 2 API calls 64224->64236 64237 6c4bd59 2 API calls 64224->64237 64225->64229 64226->64229 64227->64229 64228->64229 64229->64202 64230->64229 64231->64229 64232->64229 64233->64229 64234->64229 64235->64229 64236->64229 64237->64229 64239 6c4afdc 64238->64239 64240 6c4b504 2 API calls 64239->64240 64241 6c4b5ad 2 API calls 64239->64241 64242 6c4b90f 2 API calls 64239->64242 64243 6c4b935 2 API calls 64239->64243 64244 6c4b00a 64239->64244 64245 6c4bc57 2 API calls 64239->64245 64246 6c4b537 2 API calls 64239->64246 64247 6c4b731 4 API calls 64239->64247 64248 6c4b8b3 4 API calls 64239->64248 64249 6c4b85c 2 API calls 64239->64249 64250 6c4b53d 2 API calls 64239->64250 64251 6c4b43f 2 API calls 64239->64251 64252 6c4bd59 2 API calls 64239->64252 64240->64244 64241->64244 64242->64244 64243->64244 64244->64202 64245->64244 64246->64244 64247->64244 64248->64244 64249->64244 64250->64244 64251->64244 64252->64244 64254 6c4bdba 64253->64254 64319 6c49df0 64254->64319 64323 6c49df8 64254->64323 64255 6c4bdd5 64259 6c4b926 64258->64259 64260 6c4bd66 64258->64260 64327 6c49d40 64259->64327 64331 6c49d48 64259->64331 64261 6c4b9c3 64261->64209 64335 6c4a20c 64264->64335 64339 6c4a218 64264->64339 64269 6c4b557 64268->64269 64271 6c49d40 ResumeThread 64269->64271 64272 6c49d48 ResumeThread 64269->64272 64270 6c4b9c3 64270->64209 64271->64270 64272->64270 64274 6c4b862 64273->64274 64275 6c4bb04 64274->64275 64343 6c49f90 64274->64343 64347 6c49f88 64274->64347 64275->64209 64279 6c4b8c0 64278->64279 64281 6c4b53c 64278->64281 64280 6c4bcd7 64279->64280 64279->64281 64351 6c4c1e8 64280->64351 64356 6c4c1f8 64280->64356 64284 6c49d40 ResumeThread 64281->64284 64285 6c49d48 ResumeThread 64281->64285 64282 6c4bcf0 64283 6c4b9c3 64283->64209 64284->64283 64285->64283 64289 6c4b6db 64288->64289 64289->64288 64361 6c4c0a0 64289->64361 64366 6c4c0b0 64289->64366 64290 6c4bb04 64290->64209 64291 6c4b757 64291->64290 64294 6c49f90 WriteProcessMemory 64291->64294 64295 6c49f88 WriteProcessMemory 64291->64295 64294->64291 64295->64291 64297 6c4b5f8 64296->64297 64299 6c49f90 WriteProcessMemory 64297->64299 64300 6c49f88 WriteProcessMemory 64297->64300 64298 6c4bd3a 64299->64298 64300->64298 64303 6c49f90 WriteProcessMemory 64301->64303 64304 6c49f88 WriteProcessMemory 64301->64304 64302 6c4bc85 64303->64302 64304->64302 64306 6c4b939 64305->64306 64308 6c49d40 ResumeThread 64306->64308 64309 6c49d48 ResumeThread 64306->64309 64307 6c4b9c3 64307->64209 64308->64307 64309->64307 64311 6c4b915 64310->64311 64313 6c49d40 ResumeThread 64311->64313 64314 6c49d48 ResumeThread 64311->64314 64312 6c4b9c3 64312->64209 64313->64312 64314->64312 64379 6c4a080 64315->64379 64383 6c4a078 64315->64383 64316 6c4b5d9 64316->64209 64320 6c49e3d Wow64SetThreadContext 64319->64320 64322 6c49e85 64320->64322 64322->64255 64324 6c49e3d Wow64SetThreadContext 64323->64324 64326 6c49e85 64324->64326 64326->64255 64328 6c49d88 ResumeThread 64327->64328 64330 6c49db9 64328->64330 64330->64261 64332 6c49d88 ResumeThread 64331->64332 64334 6c49db9 64332->64334 64334->64261 64336 6c4a2a1 CreateProcessA 64335->64336 64338 6c4a463 64336->64338 64340 6c4a2a1 CreateProcessA 64339->64340 64342 6c4a463 64340->64342 64344 6c49fd8 WriteProcessMemory 64343->64344 64346 6c4a02f 64344->64346 64346->64274 64348 6c49f90 WriteProcessMemory 64347->64348 64350 6c4a02f 64348->64350 64350->64274 64352 6c4c1f8 64351->64352 64354 6c49df0 Wow64SetThreadContext 64352->64354 64355 6c49df8 Wow64SetThreadContext 64352->64355 64353 6c4c223 64353->64282 64354->64353 64355->64353 64357 6c4c20d 64356->64357 64359 6c49df0 Wow64SetThreadContext 64357->64359 64360 6c49df8 Wow64SetThreadContext 64357->64360 64358 6c4c223 64358->64282 64359->64358 64360->64358 64362 6c4c0b0 64361->64362 64371 6c49ed0 64362->64371 64375 6c49ec8 64362->64375 64363 6c4c0e4 64363->64291 64367 6c4c0c5 64366->64367 64369 6c49ed0 VirtualAllocEx 64367->64369 64370 6c49ec8 VirtualAllocEx 64367->64370 64368 6c4c0e4 64368->64291 64369->64368 64370->64368 64372 6c49f10 VirtualAllocEx 64371->64372 64374 6c49f4d 64372->64374 64374->64363 64376 6c49f10 VirtualAllocEx 64375->64376 64378 6c49f4d 64376->64378 64378->64363 64380 6c4a0cb ReadProcessMemory 64379->64380 64382 6c4a10f 64380->64382 64382->64316 64384 6c4a07e ReadProcessMemory 64383->64384 64386 6c4a10f 64384->64386 64386->64316 64387 268aef0 64388 268aef2 64387->64388 64392 268afe8 64388->64392 64400 268afd9 64388->64400 64389 268aeff 64393 268aff9 64392->64393 64394 268b01c 64392->64394 64393->64394 64408 268b280 64393->64408 64412 268b271 64393->64412 64394->64389 64395 268b014 64395->64394 64396 268b220 GetModuleHandleW 64395->64396 64397 268b24d 64396->64397 64397->64389 64401 268afe8 64400->64401 64403 268b01c 64401->64403 64406 268b280 LoadLibraryExW 64401->64406 64407 268b271 LoadLibraryExW 64401->64407 64402 268b014 64402->64403 64404 268b220 GetModuleHandleW 64402->64404 64403->64389 64405 268b24d 64404->64405 64405->64389 64406->64402 64407->64402 64410 268b294 64408->64410 64409 268b2b9 64409->64395 64410->64409 64416 268acf8 64410->64416 64413 268b294 64412->64413 64414 268b2b9 64413->64414 64415 268acf8 LoadLibraryExW 64413->64415 64414->64395 64415->64414 64417 268b460 LoadLibraryExW 64416->64417 64419 268b4d9 64417->64419 64419->64409 64451 268d280 64452 268d2c6 64451->64452 64456 268d44f 64452->64456 64459 268d460 64452->64459 64453 268d3b3 64457 268d48e 64456->64457 64462 268aed4 64456->64462 64457->64453 64460 268aed4 DuplicateHandle 64459->64460 64461 268d48e 64460->64461 64461->64453 64463 268d4c8 DuplicateHandle 64462->64463 64464 268d55e 64463->64464 64464->64457 64420 4d94260 64421 4d9426c 64420->64421 64422 4d94281 64421->64422 64423 4d943ac 64421->64423 64424 4d94302 64421->64424 64428 4d9113c 64423->64428 64426 4d9435a CallWindowProcW 64424->64426 64427 4d94309 64424->64427 64426->64427 64429 4d91147 64428->64429 64431 4d92c69 64429->64431 64432 4d91264 CallWindowProcW 64429->64432 64432->64431 64465 e0d01c 64466 e0d034 64465->64466 64467 e0d08e 64466->64467 64469 4d9113c CallWindowProcW 64466->64469 64470 4d92c08 64466->64470 64469->64467 64472 4d92c45 64470->64472 64473 4d92c69 64472->64473 64474 4d91264 CallWindowProcW 64472->64474 64474->64473

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 294 4d99318-4d9961e call 4d98fec * 2 call 4d98ffc call 4d9900c * 5 call 4d98fec call 4d9900c call 4d98fec call 4d98ffc * 5 call 4d9901c 375 4d99621-4d9962c 294->375 376 4d9bb0d-4d9bb3c 375->376 377 4d99632-4d99642 375->377 377->375 378 4d99644-4d99649 377->378 379 4d9964c-4d99660 378->379 382 4d9966c-4d9966f 379->382 383 4d99662-4d99664 379->383 384 4d9bb08 382->384 386 4d99675-4d99678 382->386 383->384 385 4d9966a 383->385 384->376 385->386 386->376 387 4d9967e-4d99694 386->387 387->376 388 4d9969a-4d996b6 387->388 388->376 389 4d996bc-4d996ea 388->389 389->379 390 4d996f0-4d99706 389->390 391 4d9981d-4d9982b 390->391 392 4d9982d 391->392 393 4d9983c-4d99a29 call 4d98ffc call 4d9902c call 4d9903c call 4d9904c call 4d98ffc call 4d9905c call 4d9906c call 4d9907c call 4d9908c 391->393 394 4d9970b-4d99728 392->394 395 4d99833-4d99836 392->395 843 4d99a2b call 78574b8 393->843 844 4d99a2b call 78574e8 393->844 394->376 396 4d9972e-4d9974a 394->396 395->393 395->394 396->376 398 4d99750-4d99779 396->398 400 4d9977b-4d9977f 398->400 401 4d99787-4d9978b 398->401 400->384 404 4d99785 400->404 401->384 403 4d99791-4d997a9 401->403 403->376 406 4d997af-4d997e1 403->406 404->403 406->376 407 4d997e7-4d99801 406->407 407->376 412 4d99807-4d9981a 407->412 412->391 443 4d99a31-4d99a33 444 4d99a4b-4d99a5d 443->444 445 4d99a35-4d99a3b 443->445 444->376 449 4d99a63-4d99ab3 444->449 446 4d99a3d 445->446 447 4d99a3f-4d99a41 445->447 446->444 447->444 454 4d99aba-4d99bef call 4d9905c call 4d9906c call 4d9907c call 4d9908c 449->454 466 4d99bf1-4d99bf7 454->466 467 4d99c07-4d9bb07 call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9909c call 4d990ac call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9909c call 4d990ac call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9909c call 4d990ac call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9909c call 4d990ac call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9909c call 4d990ac call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9909c call 4d990ac call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d990bc call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9909c call 4d990ac call 4d990cc call 4d9905c call 4d990dc call 4d9906c call 4d9907c call 4d9908c call 4d990ec call 4d990fc call 4d9906c call 4d9907c call 4d9910c call 4d9911c call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9909c call 4d990ac call 4d9912c call 4d9913c call 4d9914c call 4d9915c * 20 call 4d9916c call 4d9917c call 4d9906c call 4d95700 call 4d9918c 454->467 468 4d99bf9 466->468 469 4d99bfb-4d99bfd 466->469 468->467 469->467 843->443 844->443
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2031746868.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4d90000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $ $ $ $ $ $$$$$$$&$&$&$&$&$($($.$2$E$H$H$H$O$P$U$_$_$_$_$_$_$_$_$_$_$b$f$l$z
                                      • API String ID: 0-576466357
                                      • Opcode ID: 357b31fbfee9204cb217d5199bcc608036fbc148c615ff3e6ef1591a0780884c
                                      • Instruction ID: 37cb67b4b3e914683067c28193739e4d02f6741b01678410922e3bbdcab5196e
                                      • Opcode Fuzzy Hash: 357b31fbfee9204cb217d5199bcc608036fbc148c615ff3e6ef1591a0780884c
                                      • Instruction Fuzzy Hash: A1435670A10719CFDB21EF34C894A99B3B2FF8A304F108699D549AB350EB75AE85CF41

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 845 4d99308-4d993cd call 4d98fec * 2 860 4d993d7-4d993db call 4d98ffc 845->860 862 4d993e0-4d99571 call 4d9900c * 5 call 4d98fec call 4d9900c call 4d98fec call 4d98ffc * 5 860->862 916 4d9957b-4d9957f call 4d9901c 862->916 918 4d99584-4d9961e 916->918 926 4d99621-4d9962c 918->926 927 4d9bb0d-4d9bb3c 926->927 928 4d99632-4d99642 926->928 928->926 929 4d99644-4d99649 928->929 930 4d9964c-4d99660 929->930 933 4d9966c-4d9966f 930->933 934 4d99662-4d99664 930->934 935 4d9bb08 933->935 937 4d99675-4d99678 933->937 934->935 936 4d9966a 934->936 935->927 936->937 937->927 938 4d9967e-4d99694 937->938 938->927 939 4d9969a-4d996b6 938->939 939->927 940 4d996bc-4d996ea 939->940 940->930 941 4d996f0-4d99706 940->941 942 4d9981d-4d9982b 941->942 943 4d9982d 942->943 944 4d9983c-4d9985a call 4d98ffc 942->944 945 4d9970b-4d99728 943->945 946 4d99833-4d99836 943->946 959 4d99864-4d99868 call 4d9902c 944->959 945->927 947 4d9972e-4d9974a 945->947 946->944 946->945 947->927 949 4d99750-4d99779 947->949 951 4d9977b-4d9977f 949->951 952 4d99787-4d9978b 949->952 951->935 955 4d99785 951->955 952->935 954 4d99791-4d997a9 952->954 954->927 957 4d997af-4d997e1 954->957 955->954 957->927 958 4d997e7-4d99801 957->958 958->927 963 4d99807-4d9981a 958->963 962 4d9986d-4d99878 959->962 965 4d99882-4d9988c call 4d9903c 962->965 963->942 967 4d99891-4d9989c 965->967 969 4d998a6-4d998aa call 4d9904c 967->969 971 4d998af-4d99a14 call 4d98ffc call 4d9905c call 4d9906c call 4d9907c call 4d9908c 969->971 993 4d99a1b-4d99a29 971->993 1394 4d99a2b call 78574b8 993->1394 1395 4d99a2b call 78574e8 993->1395 994 4d99a31-4d99a33 995 4d99a4b-4d99a53 994->995 996 4d99a35-4d99a3b 994->996 999 4d99a59-4d99a5d 995->999 997 4d99a3d 996->997 998 4d99a3f-4d99a41 996->998 997->995 998->995 999->927 1000 4d99a63-4d99aa3 999->1000 1004 4d99aad-4d99ab3 1000->1004 1005 4d99aba-4d99bef call 4d9905c call 4d9906c call 4d9907c call 4d9908c 1004->1005 1017 4d99bf1-4d99bf7 1005->1017 1018 4d99c07-4d9bb07 call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9909c call 4d990ac call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9909c call 4d990ac call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9909c call 4d990ac call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9909c call 4d990ac call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9909c call 4d990ac call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9909c call 4d990ac call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d990bc call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9909c call 4d990ac call 4d990cc call 4d9905c call 4d990dc call 4d9906c call 4d9907c call 4d9908c call 4d990ec call 4d990fc call 4d9906c call 4d9907c call 4d9910c call 4d9911c call 4d9905c call 4d9906c call 4d9907c call 4d9908c call 4d9909c call 4d990ac call 4d9912c call 4d9913c call 4d9914c call 4d9915c * 20 call 4d9916c call 4d9917c call 4d9906c call 4d95700 call 4d9918c 1005->1018 1019 4d99bf9 1017->1019 1020 4d99bfb-4d99bfd 1017->1020 1019->1018 1020->1018 1394->994 1395->994
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2031746868.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4d90000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $ $ $ $ $ $$$$$$$&$&$&$&$&$($($.$2$E$H$H$H$O$P$U$_$_$_$_$_$_$_$_$_$_$b$f$l$z
                                      • API String ID: 0-576466357
                                      • Opcode ID: 6920b22e6fadbbb114e621d6d49bbb404703be84c38407e33ebb8eddb72cbba8
                                      • Instruction ID: ccfe21f98a954098dc5d7bbee4ddcdc210c734a347a2e5ba5fd4d73592daa151
                                      • Opcode Fuzzy Hash: 6920b22e6fadbbb114e621d6d49bbb404703be84c38407e33ebb8eddb72cbba8
                                      • Instruction Fuzzy Hash: BB335770A10719CFDB21EF34C894A99B3B2FF8A304F508699D549AB350EB75AE85CF41
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: (o]q$4']q$4']q$4']q$4']q$4']q$4']q$4|bq$4|bq$$]q
                                      • API String ID: 0-3618750947
                                      • Opcode ID: 1e9c87c3ba5bdfdd0d396652ea328b042505745153829ad7c5ce682d017a1f9c
                                      • Instruction ID: 8664c3ba06473944e1635e3b53ecb89ee902351ff56384ca3ce615c9ae45cc77
                                      • Opcode Fuzzy Hash: 1e9c87c3ba5bdfdd0d396652ea328b042505745153829ad7c5ce682d017a1f9c
                                      • Instruction Fuzzy Hash: 2643FBB4A00219CFCB24DF28C898A9DBBB2BF59310F158595D919EB3A1CB35ED81CF51
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 43f58aad8d0dc3e6cd48c14af02d92bb11df97ccfebd5e6f6cab78cd2616e49b
                                      • Instruction ID: 099d45a09fff28f4030e23a272fb99ebcd10d195911355cb589ad2a0808cd726
                                      • Opcode Fuzzy Hash: 43f58aad8d0dc3e6cd48c14af02d92bb11df97ccfebd5e6f6cab78cd2616e49b
                                      • Instruction Fuzzy Hash: 6D328B70B022049FDB55EBA9C490BAEBBF6AF88700F24446DE546DB3A0DB35ED41CB51
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 2a57d4e91c5cbac9dcd7e22a85733f0fd6648f553a3c989c136e1053dddd0ea4
                                      • Instruction ID: bb8ef00ecacc6559e50905b6e56f65f9b4fcc683a30fe42690c5e0689c123dff
                                      • Opcode Fuzzy Hash: 2a57d4e91c5cbac9dcd7e22a85733f0fd6648f553a3c989c136e1053dddd0ea4
                                      • Instruction Fuzzy Hash: 57526D30A0034A8FDB14DF28C844B99B7F2FF85314F2586A9D5586F3A1DB71A986CF91
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: dbd534e55da9da7693b25286dc212bc4a83d0e4e01cc36c90281a5ff23fabe3b
                                      • Instruction ID: b611e10b9d153a119d26d827df4eff0528421b5cd8b33588c973655423b9fc26
                                      • Opcode Fuzzy Hash: dbd534e55da9da7693b25286dc212bc4a83d0e4e01cc36c90281a5ff23fabe3b
                                      • Instruction Fuzzy Hash: 12525D70A0034A8FDB14DF28C844B99B7F2FF85314F2586A9D5586F3A1DB71A986CF81
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 6e0b1aded65d8840ecec12157312b0812901da49338938741be929daf79aead3
                                      • Instruction ID: 7cee276684344d65cb93990fe7ca63bfa79242ca36354c330b6ece17edb7445a
                                      • Opcode Fuzzy Hash: 6e0b1aded65d8840ecec12157312b0812901da49338938741be929daf79aead3
                                      • Instruction Fuzzy Hash: 9551E871D056298FEB68DF67C8407D9FBB6AFC9300F14D1AAD40DA6251EB704A85CF81
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 8057d04f8e83c613f365383e1565d5f3b13ac1f7ac3745fc772a4eaadd3fdbec
                                      • Instruction ID: 436eee32e0bbdb0e694130b4de9614e7685b210f08fe4ab4ced347bea01ac5da
                                      • Opcode Fuzzy Hash: 8057d04f8e83c613f365383e1565d5f3b13ac1f7ac3745fc772a4eaadd3fdbec
                                      • Instruction Fuzzy Hash: B321C4B1D056589BEB18CFABC9453DEFFF6AFC9300F18C06AD409A6264DB740946CB90
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b975932933fda2936f9dc6a267eb556825017361626541174bc0f610e502cd56
                                      • Instruction ID: 1cdac66828f051177d9410700372a9fe097ea61e58e07cc635993eb8c52b1fa0
                                      • Opcode Fuzzy Hash: b975932933fda2936f9dc6a267eb556825017361626541174bc0f610e502cd56
                                      • Instruction Fuzzy Hash: 2721A2B0D016589BEB18DFABC9497DEFAF6AFC8300F14C06AD50966264DB7509468F90

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2166 785c63e-785c741 2176 785c743-785c74f 2166->2176 2177 785c76b 2166->2177 2178 785c751-785c757 2176->2178 2179 785c759-785c75f 2176->2179 2180 785c771-785c83d 2177->2180 2181 785c769 2178->2181 2179->2181 2189 785c867 2180->2189 2190 785c83f-785c84b 2180->2190 2181->2180 2193 785c86d-785c893 2189->2193 2191 785c855-785c85b 2190->2191 2192 785c84d-785c853 2190->2192 2194 785c865 2191->2194 2192->2194 2213 785c898 call 6c403f0 2193->2213 2214 785c898 call 6c403a8 2193->2214 2215 785c898 call 6c403b8 2193->2215 2216 785c898 call 6c40439 2193->2216 2194->2193 2196 785c89e-785c9b0 call 6c40b6e 2218 785c9b6 call 6bc44fa 2196->2218 2219 785c9b6 call 6bc4550 2196->2219 2220 785c9b6 call 6bc4540 2196->2220 2221 785c9b6 call 6bc45c2 2196->2221 2207 785c9bc-785c9cb 2211 785c9ce call 6c41247 2207->2211 2212 785c9ce call 6c41258 2207->2212 2208 785c9d4-785c9fa 2210 785c9ff-785ca07 2208->2210 2211->2208 2212->2208 2213->2196 2214->2196 2215->2196 2216->2196 2218->2207 2219->2207 2220->2207 2221->2207
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $]q$$]q$$]q$$]q
                                      • API String ID: 0-858218434
                                      • Opcode ID: a4cec89b2842da7d19f75ede2b36946614f20059a5a4d2713e2d586792ab9ba3
                                      • Instruction ID: ab629cac43c62e8bebbff49266478a95228ac7170a989643c2300425e674484a
                                      • Opcode Fuzzy Hash: a4cec89b2842da7d19f75ede2b36946614f20059a5a4d2713e2d586792ab9ba3
                                      • Instruction Fuzzy Hash: 3EB182B4A00219DFDB68DF68C891BA9BBB1FB98300F1081D9DA0DA7355DB315E92DF50

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2288 785c239-785c26b 2289 785c272-785c2d6 2288->2289 2290 785c26d 2288->2290 2292 785ca16-785ca1f 2289->2292 2293 785c2dc 2289->2293 2290->2289 2294 785ca24 2292->2294 2345 785c2dd call 785d450 2293->2345 2346 785c2dd call 785d432 2293->2346 2297 785ca2a-785ca30 2294->2297 2295 785c2e3-785c2f6 2296 785c2fc-785c34b call 785bb2c 2295->2296 2295->2297 2299 785ca36-785ca3f 2296->2299 2304 785c351-785c374 2296->2304 2297->2299 2306 785c5e5-785c5ee 2304->2306 2307 785c37a-785c3a5 2304->2307 2309 785c5f4-785c5fd 2306->2309 2307->2309 2311 785c3ab 2307->2311 2309->2292 2312 785c3ac-785c3e8 2311->2312 2315 785c3eb-785c3f5 2312->2315 2316 785c4b8-785c4bc 2315->2316 2317 785c3fb-785c406 2315->2317 2316->2312 2318 785c4c2-785c4c7 2316->2318 2319 785c40c-785c410 2317->2319 2320 785c57e-785c584 2317->2320 2321 785c444-785c47f 2318->2321 2322 785c4cd-785c51b 2318->2322 2319->2312 2323 785c412-785c42d 2319->2323 2324 785c58a-785c591 2320->2324 2330 785c480-785c492 2321->2330 2341 785c521 call 6bc44fa 2322->2341 2342 785c521 call 6bc4550 2322->2342 2343 785c521 call 6bc4540 2322->2343 2344 785c521 call 6bc45c2 2322->2344 2325 785c4a3-785c4b5 2323->2325 2326 785c42f-785c442 2323->2326 2327 785c593-785c5c1 2324->2327 2328 785c5c2 2324->2328 2325->2316 2326->2321 2326->2330 2327->2328 2328->2306 2330->2315 2332 785c498-785c4a0 2330->2332 2332->2325 2338 785c527-785c57c 2338->2324 2341->2338 2342->2338 2343->2338 2344->2338 2345->2295 2346->2295
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Te]q$Te]q
                                      • API String ID: 0-3320153681
                                      • Opcode ID: 6ce4a491a6f3494d448b09c6a9a974a2d2677837ac0cbd07f327f2c0b88144e7
                                      • Instruction ID: d0783d9b55b9eaf5d6408f03b542d89a57e6985a845ef3414ada9346068117ce
                                      • Opcode Fuzzy Hash: 6ce4a491a6f3494d448b09c6a9a974a2d2677837ac0cbd07f327f2c0b88144e7
                                      • Instruction Fuzzy Hash: DBB1B9B4E002199FDB54DFA9C890BADBBF2FB99304F1084A9D909E7355DB309A85CF50

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2347 4df6cc8-4df6cea 2348 4df6cec-4df6cf2 2347->2348 2349 4df6cf3-4df6cfd 2347->2349 2351 4df6f39-4df6f65 2349->2351 2352 4df6d03-4df6d1c call 4df5394 * 2 2349->2352 2359 4df6f6c-4df6fbd 2351->2359 2352->2359 2360 4df6d22-4df6d44 2352->2360 2367 4df6d46-4df6d54 call 4df53a4 2360->2367 2368 4df6d55-4df6d64 2360->2368 2373 4df6d89-4df6daa 2368->2373 2374 4df6d66-4df6d83 2368->2374 2381 4df6dac-4df6dbd 2373->2381 2382 4df6dfa-4df6e22 2373->2382 2374->2373 2385 4df6dbf-4df6dd7 call 4df53b4 2381->2385 2386 4df6dec-4df6df0 2381->2386 2405 4df6e25 call 4df7078 2382->2405 2406 4df6e25 call 4df71b0 2382->2406 2393 4df6ddc-4df6dea 2385->2393 2394 4df6dd9-4df6dda 2385->2394 2386->2382 2389 4df6e28-4df6e4d 2396 4df6e4f-4df6e64 2389->2396 2397 4df6e93 2389->2397 2393->2385 2393->2386 2394->2393 2396->2397 2400 4df6e66-4df6e89 2396->2400 2397->2351 2400->2397 2404 4df6e8b 2400->2404 2404->2397 2405->2389 2406->2389
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Haq$Haq
                                      • API String ID: 0-4016896955
                                      • Opcode ID: 84845a9f6d35012db946c9e64f6552b9684a6e3881adfe43d648a8448cde6961
                                      • Instruction ID: 8cc65b8fef2fa64485225ce3baa1df0ff970a9d7827edf8a13054952d197eb7d
                                      • Opcode Fuzzy Hash: 84845a9f6d35012db946c9e64f6552b9684a6e3881adfe43d648a8448cde6961
                                      • Instruction Fuzzy Hash: F1710B35B001188FCB14EFA8C994AAE77F2FF88314B2544A9D505AB7A1DB35ED42CF61

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2407 4df7078-4df7086 2408 4df708a-4df7098 2407->2408 2409 4df7088-4df7089 2407->2409 2410 4df70ae-4df70b0 2408->2410 2411 4df709a-4df709e 2408->2411 2409->2408 2414 4df70df-4df70e1 2410->2414 2415 4df70b2-4df70c0 2410->2415 2412 4df710a-4df714c 2411->2412 2413 4df70a0-4df70ac 2411->2413 2427 4df7153-4df71cf 2412->2427 2413->2410 2413->2411 2416 4df7105-4df7109 2414->2416 2417 4df70e3-4df70ef 2414->2417 2415->2414 2421 4df70c2-4df70c8 2415->2421 2417->2416 2425 4df70f1-4df70fd 2417->2425 2421->2414 2423 4df70ca-4df70ce 2421->2423 2426 4df70d4-4df70dd call 4df53c4 2423->2426 2423->2427 2425->2416 2426->2414 2426->2423 2441 4df71e1-4df71ed 2427->2441 2442 4df71d1-4df71dc call 4df53d4 call 4df53e4 2427->2442 2446 4df73ae-4df73c0 2441->2446 2447 4df71f3-4df725c 2441->2447 2442->2441 2452 4df73c5-4df73df 2446->2452 2466 4df725e-4df7265 2447->2466 2467 4df7266-4df7270 2447->2467 2457 4df7402-4df7409 2452->2457 2458 4df73e1-4df73fc 2452->2458 2458->2457 2469 4df7272-4df727c 2467->2469 2470 4df7281-4df728f 2467->2470 2469->2470 2472 4df72bc-4df72d4 2470->2472 2473 4df7291-4df729b 2470->2473 2479 4df72e6-4df730c 2472->2479 2480 4df72d6-4df72e0 2472->2480 2474 4df729d-4df72a1 2473->2474 2475 4df72ac-4df72b6 2473->2475 2474->2475 2476 4df72a3-4df72aa 2474->2476 2475->2472 2476->2472 2476->2475 2484 4df731e-4df7331 2479->2484 2485 4df730e-4df7318 2479->2485 2480->2479 2498 4df7334 call 4df76e1 2484->2498 2499 4df7334 call 4df76f0 2484->2499 2485->2484 2487 4df7337-4df7344 2489 4df7356-4df7363 2487->2489 2490 4df7346-4df7350 2487->2490 2492 4df7375-4df7391 2489->2492 2493 4df7365-4df736f 2489->2493 2490->2489 2492->2452 2495 4df7393-4df739a 2492->2495 2493->2492 2495->2452 2496 4df739c-4df73ac 2495->2496 2496->2452 2498->2487 2499->2487
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Haq$Haq
                                      • API String ID: 0-4016896955
                                      • Opcode ID: 6647a0359faedd00ecedcc5bd0e11a00f20b16ade8e3d0d073b0de9de65ec4bf
                                      • Instruction ID: a4b2f7606cfdb4a6eb524fbe6353fa726bbcda09fcb53d66996a01d11dfc0fb5
                                      • Opcode Fuzzy Hash: 6647a0359faedd00ecedcc5bd0e11a00f20b16ade8e3d0d073b0de9de65ec4bf
                                      • Instruction Fuzzy Hash: B9518E347006108FCB25AB7CD85896EB7F6BF897007168569EA06CB3A1DF75EC06CB90

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2542 7853058-7853059 2543 785305e-7853061 2542->2543 2544 785305b 2542->2544 2545 7853066-7853142 2543->2545 2546 7853063 2543->2546 2544->2543 2550 785314e-785315a 2545->2550 2546->2545 2568 785315d call 7853b08 2550->2568 2569 785315d call 7853b18 2550->2569 2551 7853163-785317c 2555 78531de-78532c4 call 785292c call 785293c 2551->2555 2556 785317e-78531d6 2551->2556 2556->2555 2568->2551 2569->2551
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $
                                      • API String ID: 0-227171996
                                      • Opcode ID: 14cd485d04569e4e61861722cdb1f2566ca68a092d4187e88f30062bd3cf65b5
                                      • Instruction ID: 9a20cb947d994ef8f96342bd2fc9612af0f108cf3262b5dd988547807173e0c9
                                      • Opcode Fuzzy Hash: 14cd485d04569e4e61861722cdb1f2566ca68a092d4187e88f30062bd3cf65b5
                                      • Instruction Fuzzy Hash: F4719271910701CFDB01EF2AD485A5477B5FF89314B41CAA8D949AB326EB71F894CF90

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2570 4dfc500-4dfdcfb 2573 4dfdcfd-4dfdd01 2570->2573 2574 4dfdd02-4dfdd61 2570->2574 2580 4dfdd6e 2574->2580 2581 4dfdd63-4dfdd6c 2574->2581 2582 4dfdd70-4dfdd75 2580->2582 2581->2582 2583 4dfddba-4dfddef 2582->2583 2584 4dfdd77-4dfdd79 2582->2584 2586 4dfddf6-4dfde82 2583->2586 2585 4dfdd7b-4dfdd7e 2584->2585 2584->2586 2585->2586 2587 4dfdd80-4dfdd83 2585->2587 2608 4dfded4-4dfded6 2586->2608 2609 4dfde84-4dfde8a 2586->2609 2587->2586 2589 4dfdd85-4dfdd88 2587->2589 2589->2586 2591 4dfdd8a-4dfdd8e 2589->2591 2593 4dfdd95-4dfddaa 2591->2593 2594 4dfdd90-4dfdd93 2591->2594 2596 4dfddb5-4dfddb9 2593->2596 2597 4dfddac-4dfddb0 call 4dfc51c 2593->2597 2594->2593 2594->2596 2597->2596 2610 4dfde9f-4dfdea5 2609->2610 2611 4dfde8c-4dfde94 2609->2611 2612 4dfdebb-4dfdec1 2610->2612 2613 4dfdea7-4dfdeba 2610->2613 2617 4dfde9a call 4dfded8 2611->2617 2618 4dfde9a call 4dfdee8 2611->2618 2612->2608 2615 4dfdec3-4dfdecb 2612->2615 2614 4dfde9c-4dfde9e 2615->2608 2617->2614 2618->2614
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: (aq$Haq
                                      • API String ID: 0-3785302501
                                      • Opcode ID: d688785024256c66f6dc381e4bfd1dff8a1ffa6a2f716a841080e6590fde64b1
                                      • Instruction ID: 7d801fbfe3c8ec45acf1ce13576967bf132bb3e152d2a86bccd68bcaa008a9bf
                                      • Opcode Fuzzy Hash: d688785024256c66f6dc381e4bfd1dff8a1ffa6a2f716a841080e6590fde64b1
                                      • Instruction Fuzzy Hash: FE5115316002059FD725AF28C8146AE77A6FFC5300F1A84AAE64A9B791DF35FC42C7A1

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2619 78528fc-785315a 2642 785315d call 7853b08 2619->2642 2643 785315d call 7853b18 2619->2643 2625 7853163-785317c 2629 78531de-78532c4 call 785292c call 785293c 2625->2629 2630 785317e-78531d6 2625->2630 2630->2629 2642->2625 2643->2625
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $
                                      • API String ID: 0-227171996
                                      • Opcode ID: e6ea1d6d9de4d494b7f004a287a57e10a3db95de69c1c2451d69a03132900639
                                      • Instruction ID: 9cc071f297b8e9483ba0e8a3d65f0b1f8eac8a9bb9c982301a4a35037aa198c4
                                      • Opcode Fuzzy Hash: e6ea1d6d9de4d494b7f004a287a57e10a3db95de69c1c2451d69a03132900639
                                      • Instruction Fuzzy Hash: E661B171910601CFDB01EF2AD484E54B7B5FF89304B41CAA8DA49AB326EB71F894CF90

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2644 78564f0-7856513 2646 785651d-7856520 2644->2646 2647 7856529-7856665 2646->2647
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 4']q$4']q
                                      • API String ID: 0-3120983240
                                      • Opcode ID: 23def33ce43692c22c31d41cc687f5c3e6358148f783351d08cf8b4aac98b21b
                                      • Instruction ID: 86acf15fb861de1e350eef0c3430cd91f7c5ffa9f6c26a4ff4eb5c3128db762d
                                      • Opcode Fuzzy Hash: 23def33ce43692c22c31d41cc687f5c3e6358148f783351d08cf8b4aac98b21b
                                      • Instruction Fuzzy Hash: 79415232E1070A9BDB14EFA9D840ADDB7B2FF99300F228A19E5047B241EB747595CB90

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2661 7856500-7856520 2663 7856529-7856665 2661->2663
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 4']q$4']q
                                      • API String ID: 0-3120983240
                                      • Opcode ID: d7a3f8b8a5164b0367c680be9e167530b6b7f19f7d59d8ada99d1b5f9b80dbbf
                                      • Instruction ID: 95ada3d664b24fb1da5337b9352dd19245e1ccb7eece86f203dacd6047399ce2
                                      • Opcode Fuzzy Hash: d7a3f8b8a5164b0367c680be9e167530b6b7f19f7d59d8ada99d1b5f9b80dbbf
                                      • Instruction Fuzzy Hash: 6F415332E1070A9BDB14EFB9D840ADDB7B2FF95300F228A19E5147B241EB707595CB90
                                      APIs
                                      • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 06C4A44E
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: CreateProcess
                                      • String ID:
                                      • API String ID: 963392458-0
                                      • Opcode ID: c56100d31ae1c8aca69dacd606d668da1b60952ff112a2ad1671afecb0dd0c66
                                      • Instruction ID: a6be149009c8d977883c75d15ff9804c79d96495ce8574acac69d5320d277224
                                      • Opcode Fuzzy Hash: c56100d31ae1c8aca69dacd606d668da1b60952ff112a2ad1671afecb0dd0c66
                                      • Instruction Fuzzy Hash: BAA17D71D00619CFEB60DFA9C8847EEBBF2BF48314F148569D809A7244DB749A85CF91
                                      APIs
                                      • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 06C4A44E
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: CreateProcess
                                      • String ID:
                                      • API String ID: 963392458-0
                                      • Opcode ID: 555e6d392c2bd24a1def1f3b67b9d486c527f14f8ddd19dd52af19997b8a9fc2
                                      • Instruction ID: a5f7cf0f2f5d1499ba4e6025b6d64003913c8f6ebabae560e007a11ab648b3df
                                      • Opcode Fuzzy Hash: 555e6d392c2bd24a1def1f3b67b9d486c527f14f8ddd19dd52af19997b8a9fc2
                                      • Instruction Fuzzy Hash: 08916E71D006198FDB60DFA9C8447EEBBF2BF44314F148569D809A7244DB749A85CF91
                                      APIs
                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 0268B23E
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029337887.0000000002680000.00000040.00000800.00020000.00000000.sdmp, Offset: 02680000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_2680000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: HandleModule
                                      • String ID:
                                      • API String ID: 4139908857-0
                                      • Opcode ID: 6b44d697b8710c3016959b4e3a4d9c615bf18e492e077d77c53aeb40bcd76ee4
                                      • Instruction ID: c42eb2beb698f14b7cd4fcb065c0d82c75e85bcd68efbd7ff0a2996d522efcdc
                                      • Opcode Fuzzy Hash: 6b44d697b8710c3016959b4e3a4d9c615bf18e492e077d77c53aeb40bcd76ee4
                                      • Instruction Fuzzy Hash: 63712270A00B458FD724EF69D45076ABBF2FF88308F008A2DD49ADBB50DB75E8458B90
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: {z}
                                      • API String ID: 0-1552007774
                                      • Opcode ID: af9d4acb6725ae816609091ce965ed60b2fa34e394287cabb1898c46ca201554
                                      • Instruction ID: 61f4975570c19b02f3f8a542c6710a59528822d6b5ad7dabc2484cce0b4ec164
                                      • Opcode Fuzzy Hash: af9d4acb6725ae816609091ce965ed60b2fa34e394287cabb1898c46ca201554
                                      • Instruction Fuzzy Hash: 162288B4A01229DFDB64DF68C994BDDBBB1BB49300F1081EAE949A7351DB309E85CF50
                                      APIs
                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 04D94381
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2031746868.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4d90000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: CallProcWindow
                                      • String ID:
                                      • API String ID: 2714655100-0
                                      • Opcode ID: 85650d3fd9a73e48549e9df7f335eee0eb9fd21803d10bcf1cb46f361220e79d
                                      • Instruction ID: fd00f049332873e3adc758e3dc853c18afc055d24d18d341e1d979ac6e5ce1b0
                                      • Opcode Fuzzy Hash: 85650d3fd9a73e48549e9df7f335eee0eb9fd21803d10bcf1cb46f361220e79d
                                      • Instruction Fuzzy Hash: 0E4127B4A043059FDB14DF99C488AAEFBF5FB88314F24C459D419AB321D374E842CBA0
                                      APIs
                                      • CreateActCtxA.KERNEL32(?), ref: 026859A9
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029337887.0000000002680000.00000040.00000800.00020000.00000000.sdmp, Offset: 02680000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_2680000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: Create
                                      • String ID:
                                      • API String ID: 2289755597-0
                                      • Opcode ID: 697436fbc9809ae3a7ccc4fb4913471476bd03534b31afef0853bb2541ec9464
                                      • Instruction ID: 9d4b1c65f792fb74e404cf7f76b46cb6ff03ece8e4a1b58dec934584a0a9fa75
                                      • Opcode Fuzzy Hash: 697436fbc9809ae3a7ccc4fb4913471476bd03534b31afef0853bb2541ec9464
                                      • Instruction Fuzzy Hash: CD41E2B0D0071DCBDB24DFA9C884B9EBBB5BF48304F60816AD409AB251DB75A949CF91
                                      APIs
                                      • CreateActCtxA.KERNEL32(?), ref: 026859A9
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029337887.0000000002680000.00000040.00000800.00020000.00000000.sdmp, Offset: 02680000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_2680000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: Create
                                      • String ID:
                                      • API String ID: 2289755597-0
                                      • Opcode ID: f04000f202e1511f59ca912b84d887f7ef8b4ae443b3eb0f37842bb2aa106642
                                      • Instruction ID: 899d01c88ecc1f5313e1c4ef17fa6b0387c554bb4ce0d23da6208fb7df75a630
                                      • Opcode Fuzzy Hash: f04000f202e1511f59ca912b84d887f7ef8b4ae443b3eb0f37842bb2aa106642
                                      • Instruction Fuzzy Hash: 1F41E2B0D00719CFDB25DFA9C8847DDBBB2BF48304F60816AD409AB251DB75694ACF91
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: [
                                      • API String ID: 0-784033777
                                      • Opcode ID: 08bd87926b9e7ef29ceace76a2af546887c7a1e118c9516a23666f1f97cd7b9f
                                      • Instruction ID: 501c6efe5da56412b18a627c03e18a640dd8496be435aa7157d9b9de2bbc9df0
                                      • Opcode Fuzzy Hash: 08bd87926b9e7ef29ceace76a2af546887c7a1e118c9516a23666f1f97cd7b9f
                                      • Instruction Fuzzy Hash: A0F1A3B4A01229CFDB64DF68C884B9DBBB2BF59304F1081E9D809AB354DB349E85CF51
                                      APIs
                                      • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 06C4A020
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: MemoryProcessWrite
                                      • String ID:
                                      • API String ID: 3559483778-0
                                      • Opcode ID: fabc5c3288b72af3d0a8a6b0cf82d103ee0d58b804b909431e73be6b9eb5b302
                                      • Instruction ID: 718feca07fbad1e28c8d1badef1296e4689a4f79cbe3c3a8871f112851537259
                                      • Opcode Fuzzy Hash: fabc5c3288b72af3d0a8a6b0cf82d103ee0d58b804b909431e73be6b9eb5b302
                                      • Instruction Fuzzy Hash: 442148B2D003599FCB20DFA9C885BDEBBF5FF48310F108829E919A7240D774A945CBA1
                                      APIs
                                      • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 06C4A020
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: MemoryProcessWrite
                                      • String ID:
                                      • API String ID: 3559483778-0
                                      • Opcode ID: f873a6e50e66779cd2bd970d5f244bcb80f53b04050b0d7bf5a44d76af968913
                                      • Instruction ID: 2f4b3727f790a29cb8e7bc37e2e12cedd5339bec8245d381e2ba99f5e557ca6b
                                      • Opcode Fuzzy Hash: f873a6e50e66779cd2bd970d5f244bcb80f53b04050b0d7bf5a44d76af968913
                                      • Instruction Fuzzy Hash: 2B2139B1D003499FCB10DFA9C885BDEBBF5FF48310F108429E919A7240C778A954CBA1
                                      APIs
                                      • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 06C4A100
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: MemoryProcessRead
                                      • String ID:
                                      • API String ID: 1726664587-0
                                      • Opcode ID: 54c8055396ebf57de2b40bdd7e5f61934549564bc5e3b63d745f604129a976d9
                                      • Instruction ID: 3e96e0056d023723a1a420f6a1188fa2c4d5454c33ea5f6704a0fba2ef8e8d35
                                      • Opcode Fuzzy Hash: 54c8055396ebf57de2b40bdd7e5f61934549564bc5e3b63d745f604129a976d9
                                      • Instruction Fuzzy Hash: 1B2136B1C002499FCB10DFAAC885BEEFBF5FF48310F10842AE559A7240D7399941DBA1
                                      APIs
                                      • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06C49E76
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: ContextThreadWow64
                                      • String ID:
                                      • API String ID: 983334009-0
                                      • Opcode ID: 55b6be03aa44309d9d12f35fa169373e6315a682bdc22114c713d061115ab785
                                      • Instruction ID: e18335844f5c5b9ff1d5674b0911765692e1ec692faaa8cb7d718891ea9d6726
                                      • Opcode Fuzzy Hash: 55b6be03aa44309d9d12f35fa169373e6315a682bdc22114c713d061115ab785
                                      • Instruction Fuzzy Hash: AC2137B1D002198FDB10DFAAC4857EEBBF4FF89324F10842AD459A7240D7789945CFA1
                                      APIs
                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0268D48E,?,?,?,?,?), ref: 0268D54F
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029337887.0000000002680000.00000040.00000800.00020000.00000000.sdmp, Offset: 02680000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_2680000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: DuplicateHandle
                                      • String ID:
                                      • API String ID: 3793708945-0
                                      • Opcode ID: 1556643e2f60da34ac227f823fae442bb120745afcd0cca84925ddebe0620570
                                      • Instruction ID: 9ec20fc68550ea5469887b60a174172909a826037e686b24ad6275b61053f579
                                      • Opcode Fuzzy Hash: 1556643e2f60da34ac227f823fae442bb120745afcd0cca84925ddebe0620570
                                      • Instruction Fuzzy Hash: D821E4B5D00249AFDB10DFAAD584ADEBFF8EB48314F14841AE918A7350D374A954CFA1
                                      APIs
                                      • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 06C4A100
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: MemoryProcessRead
                                      • String ID:
                                      • API String ID: 1726664587-0
                                      • Opcode ID: a100da3dbbf08f1341e95712df47c1892f42d75f95b1ca71829a47b0d346e6aa
                                      • Instruction ID: 7b8fb593b437a136b4925968dc5c0d72fb1bad0a5e60c929dd76a7cde4cd1641
                                      • Opcode Fuzzy Hash: a100da3dbbf08f1341e95712df47c1892f42d75f95b1ca71829a47b0d346e6aa
                                      • Instruction Fuzzy Hash: 002139B1D003499FCB10DFAAC885ADEFBF5FF48310F108429E519A7240C734A941DBA1
                                      APIs
                                      • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06C49E76
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: ContextThreadWow64
                                      • String ID:
                                      • API String ID: 983334009-0
                                      • Opcode ID: 485a69bc3ab7bbd702f5a651dd2275f347057576f3fa9beb6a25b51f694e6227
                                      • Instruction ID: 7a69c529005edb400b41273d39efcc78186abe6b33d481d40cb458ebcf91b214
                                      • Opcode Fuzzy Hash: 485a69bc3ab7bbd702f5a651dd2275f347057576f3fa9beb6a25b51f694e6227
                                      • Instruction Fuzzy Hash: 042104B1D002098FDB10DFAAC4857EFBBF4AB89324F54842AD419A7240DB78A945CBA1
                                      APIs
                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0268D48E,?,?,?,?,?), ref: 0268D54F
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029337887.0000000002680000.00000040.00000800.00020000.00000000.sdmp, Offset: 02680000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_2680000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: DuplicateHandle
                                      • String ID:
                                      • API String ID: 3793708945-0
                                      • Opcode ID: f61a8a40e31143393cd8cbe88fd505b39230856318b675e46baea7855bb431ea
                                      • Instruction ID: 5f310fa79f9bac1ec74987bb9e10098fe0aadc4f161bf041d3efdbde39670a02
                                      • Opcode Fuzzy Hash: f61a8a40e31143393cd8cbe88fd505b39230856318b675e46baea7855bb431ea
                                      • Instruction Fuzzy Hash: 6021EFB5D002099FDB10CFA9D584AEEBBF5FB48314F14841AE928A3350D378AA54CF61
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: @
                                      • API String ID: 0-2766056989
                                      • Opcode ID: 7df840ad146f79c797d6d4abb97e8583b91cb89510a6abb0d6b0974221518d3d
                                      • Instruction ID: 92649ba16b5fe77c4beb41501ab94f85b2077e093a553f87b7e0dfa42b0bc991
                                      • Opcode Fuzzy Hash: 7df840ad146f79c797d6d4abb97e8583b91cb89510a6abb0d6b0974221518d3d
                                      • Instruction Fuzzy Hash: BBE193B4E002598FDB54DFA8C880A9DBBF2FF59314F1481AAD918EB345D731A985CF60
                                      APIs
                                      • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 06C49F3E
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: AllocVirtual
                                      • String ID:
                                      • API String ID: 4275171209-0
                                      • Opcode ID: b6f19bfc80d3371c7b03a00d61f1c9557b01f726c1c6afaac1b57d841dfab848
                                      • Instruction ID: 82226e4117bb74a9787a7ac80942c28085f5950eebfe4bfc392dd19e65f8b7c3
                                      • Opcode Fuzzy Hash: b6f19bfc80d3371c7b03a00d61f1c9557b01f726c1c6afaac1b57d841dfab848
                                      • Instruction Fuzzy Hash: E42156B2D002498FDB20DFA9C844ADFBFF5EF88324F248819E559A7250C775A945CFA1
                                      APIs
                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0268B2B9,00000800,00000000,00000000), ref: 0268B4CA
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029337887.0000000002680000.00000040.00000800.00020000.00000000.sdmp, Offset: 02680000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_2680000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: LibraryLoad
                                      • String ID:
                                      • API String ID: 1029625771-0
                                      • Opcode ID: 801ffc29eec6d3ab1085bac5c84d5c0a1e9e15a4eda8c7802b2cb9964e3dcc34
                                      • Instruction ID: 726b62cb1a5897a84273fff9cc1cedd0b0256f6f1ff2c67d09d9f72eb32110b6
                                      • Opcode Fuzzy Hash: 801ffc29eec6d3ab1085bac5c84d5c0a1e9e15a4eda8c7802b2cb9964e3dcc34
                                      • Instruction Fuzzy Hash: 0D1142B6D003099FDB10DF9AD485A9EFBF8EB88324F10852AE819A7310C374A545CFA5
                                      APIs
                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0268B2B9,00000800,00000000,00000000), ref: 0268B4CA
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029337887.0000000002680000.00000040.00000800.00020000.00000000.sdmp, Offset: 02680000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_2680000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: LibraryLoad
                                      • String ID:
                                      • API String ID: 1029625771-0
                                      • Opcode ID: 839fdda82d2ae318fc3109af2d7fb306a13c795e88deb8bb8abaa71328578bb4
                                      • Instruction ID: dcb02825bccf3386ae4d8902c087eca3b3740280c122879beeab60a9b4a7d2ac
                                      • Opcode Fuzzy Hash: 839fdda82d2ae318fc3109af2d7fb306a13c795e88deb8bb8abaa71328578bb4
                                      • Instruction Fuzzy Hash: 231123B6D003099FDB10DFAAD445ADEFBF4EB98324F10852AD429A7300C375A545CFA5
                                      APIs
                                      • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 06C49F3E
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: AllocVirtual
                                      • String ID:
                                      • API String ID: 4275171209-0
                                      • Opcode ID: 586bf49ef464bddf77f1bb2ff0c444fe2ac4d599e326b64c3f2015960e8c7e4b
                                      • Instruction ID: 610b770e72c459ec504b9cf015a2da07af6c65baacf1aa0a1a7a254349f9ee7b
                                      • Opcode Fuzzy Hash: 586bf49ef464bddf77f1bb2ff0c444fe2ac4d599e326b64c3f2015960e8c7e4b
                                      • Instruction Fuzzy Hash: 5F1164B2D002498FDB10DFAAC844ADFBFF5EF88324F208819E519A7250C735A944CFA1
                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: ResumeThread
                                      • String ID:
                                      • API String ID: 947044025-0
                                      • Opcode ID: df83db9541a7062f392cc56a8a695f6ade7e2e4ac8724fa1217a34066d7a0c7d
                                      • Instruction ID: e8fe567e8896fa0b616cd0dd1ece0c481887ca9f7fc5939dcd39743a75a8e9f4
                                      • Opcode Fuzzy Hash: df83db9541a7062f392cc56a8a695f6ade7e2e4ac8724fa1217a34066d7a0c7d
                                      • Instruction Fuzzy Hash: 271146B1D002598FCB20DFAAC8457DFFFF4AB89324F208429D419A7240D775A545CBA5
                                      APIs
                                      • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?,?,?,06C4D731,?,?), ref: 06C4DCE0
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: ChangeCloseFindNotification
                                      • String ID:
                                      • API String ID: 2591292051-0
                                      • Opcode ID: 6f07c26d1d023a5681892408ba683c03fbf499bc0dfc9080519fe4e7d4f3a4c3
                                      • Instruction ID: 9d5253ec32cf19746240c1c7189a56c3906377d346993e6334b55fc0ee8b8d7e
                                      • Opcode Fuzzy Hash: 6f07c26d1d023a5681892408ba683c03fbf499bc0dfc9080519fe4e7d4f3a4c3
                                      • Instruction Fuzzy Hash: 271113B1C003499FDB10EF9AD549BDEBBF4EF48320F20841AD959A7240D378A944CBA5
                                      APIs
                                      • PostMessageW.USER32(?,00000010,00000000,?), ref: 06C4C69D
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: MessagePost
                                      • String ID:
                                      • API String ID: 410705778-0
                                      • Opcode ID: c30d771671639eccaabce2df120a863219a495ca7ef79498a554a8401b9579be
                                      • Instruction ID: 79301fcc69d608b6ac42181dacb03bbf8ce3212a8eed7e5e36230b8000f66a84
                                      • Opcode Fuzzy Hash: c30d771671639eccaabce2df120a863219a495ca7ef79498a554a8401b9579be
                                      • Instruction Fuzzy Hash: F41125B5C002499FCB10DF99C984BDEBFF8EB48320F108419E958A7310D375A594CFA1
                                      APIs
                                      • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?,?,?,06C4D731,?,?), ref: 06C4DCE0
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: ChangeCloseFindNotification
                                      • String ID:
                                      • API String ID: 2591292051-0
                                      • Opcode ID: a1083c44b9976b0ffa281839f47bba514d804026f8029a9e8651fafa78aab25a
                                      • Instruction ID: 1e1dfdcf228ae1bbcd301c9fedc9800287ee6fe1d155d6cfc81c753be8de8a5c
                                      • Opcode Fuzzy Hash: a1083c44b9976b0ffa281839f47bba514d804026f8029a9e8651fafa78aab25a
                                      • Instruction Fuzzy Hash: E21125B1C006498FCB20EF9AC545BDEBBF4EF48320F248419D559A7340D778A584CFA5
                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: ResumeThread
                                      • String ID:
                                      • API String ID: 947044025-0
                                      • Opcode ID: 705919241fd7327e9228dedaf34a825b7c72969f75913a6a26e53de9080fb7e2
                                      • Instruction ID: 08162e5999c3a1c8ec370126899be97ca1ab318f4fa426d782d7d6602a67dcfd
                                      • Opcode Fuzzy Hash: 705919241fd7327e9228dedaf34a825b7c72969f75913a6a26e53de9080fb7e2
                                      • Instruction Fuzzy Hash: A61106B1D003498FDB20DFAAC4457DFFBF5EB88324F248419D519A7240CB75A945CBA5
                                      APIs
                                      • PostMessageW.USER32(?,00000010,00000000,?), ref: 06C4C69D
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: MessagePost
                                      • String ID:
                                      • API String ID: 410705778-0
                                      • Opcode ID: 8367319cdfbec8e622b356e3a7cf80fe025d0e4d8a19f54446753101596e08c8
                                      • Instruction ID: 3d1071e6e56086da36d004a592201f8ba3bfc4b31f111f4ec222ad42c0607d3c
                                      • Opcode Fuzzy Hash: 8367319cdfbec8e622b356e3a7cf80fe025d0e4d8a19f54446753101596e08c8
                                      • Instruction Fuzzy Hash: 9A1103B58003499FDB10DF9AD988BEEBBF8EB48310F10845AE919A7210D375A954CFA5
                                      APIs
                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 0268B23E
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029337887.0000000002680000.00000040.00000800.00020000.00000000.sdmp, Offset: 02680000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_2680000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: HandleModule
                                      • String ID:
                                      • API String ID: 4139908857-0
                                      • Opcode ID: 2a30eee472dccdd8f89bfd380a81ecb5402f74f7844dce6fb70b1bbda1d65eeb
                                      • Instruction ID: 3ec8efdc8258e1acb4e979f5db6384d59362cab09fbc43164aa5d5b517835939
                                      • Opcode Fuzzy Hash: 2a30eee472dccdd8f89bfd380a81ecb5402f74f7844dce6fb70b1bbda1d65eeb
                                      • Instruction Fuzzy Hash: 2F1110B6C002498FCB10DF9AD584ADFFBF4EF88324F10852AD429A7210C375A545CFA1
                                      APIs
                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0268B2B9,00000800,00000000,00000000), ref: 0268B4CA
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029337887.0000000002680000.00000040.00000800.00020000.00000000.sdmp, Offset: 02680000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_2680000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: LibraryLoad
                                      • String ID:
                                      • API String ID: 1029625771-0
                                      • Opcode ID: 44cbcb54b91d73ac32a7762dc77e8ac9bb58580d5f40f52c4e3778f384cf9bc1
                                      • Instruction ID: 66a2259f0d3a7d797b73f5abef605bd9037291eae52e6b21280077cc9c508226
                                      • Opcode Fuzzy Hash: 44cbcb54b91d73ac32a7762dc77e8ac9bb58580d5f40f52c4e3778f384cf9bc1
                                      • Instruction Fuzzy Hash: 7901D4B19043048FDB10DF9CE8057AEBBF4AF95328F04816AE108D7651C3759415CBA6
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 4']q
                                      • API String ID: 0-1259897404
                                      • Opcode ID: 5465457cc265fa67e087f705c1745ed1b608bd38f1eef5f45c1a9d939768bd50
                                      • Instruction ID: f1cac5d0c7276e689c940a7fad735337ef401d224b25eec91d1a1f825c505a7e
                                      • Opcode Fuzzy Hash: 5465457cc265fa67e087f705c1745ed1b608bd38f1eef5f45c1a9d939768bd50
                                      • Instruction Fuzzy Hash: DD812EB4A00209DFDB08EFA8D881AADBBF2FB89314F20C559D915EB355DB359906CF50
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 4']q
                                      • API String ID: 0-1259897404
                                      • Opcode ID: a262cf99e45fa27436386d094ea5a2f9fd331f4c8180b12d2c590dff0571242b
                                      • Instruction ID: c7662025e755a421365c7a9405f38a945e158ada872d345eb6c5351e7a071406
                                      • Opcode Fuzzy Hash: a262cf99e45fa27436386d094ea5a2f9fd331f4c8180b12d2c590dff0571242b
                                      • Instruction Fuzzy Hash: DB8140B4A002099FDB08EFA8D891A9DBBF2FF89314F20C559D905EB355DB359906CF50
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: (o]q
                                      • API String ID: 0-794736227
                                      • Opcode ID: 424cd517d9a189ce11358c77b8c112dfeb54c5f45478e86c49fccfb4b6f83feb
                                      • Instruction ID: 5fedda40626bf92efc16bb680d43a0975f377a5addacca80a945f243a304e6d4
                                      • Opcode Fuzzy Hash: 424cd517d9a189ce11358c77b8c112dfeb54c5f45478e86c49fccfb4b6f83feb
                                      • Instruction Fuzzy Hash: 31518EF5B00206CFCB15DFBAC894A6EBBB2AF94250F15C469D905D7354DB30E9418BA2
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: d8bq
                                      • API String ID: 0-3484500975
                                      • Opcode ID: 23fc2e37ffb13525b70692c62e2d10a2fb55b7780f5bb86504311e5e9552ec77
                                      • Instruction ID: e7540a44bd536a84ac6ba8efd571ecf73565275edda45379b4c482fbd07e0f98
                                      • Opcode Fuzzy Hash: 23fc2e37ffb13525b70692c62e2d10a2fb55b7780f5bb86504311e5e9552ec77
                                      • Instruction Fuzzy Hash: 03615CB5B001199FCB14DF68D858AAD7BF2EB88311F148469E902EB390DB71DC41CF94
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Te]q
                                      • API String ID: 0-52440209
                                      • Opcode ID: 818a250e7942f58ce22728b7956104132f47f0f2afd261f13ecd0de2c08e43d2
                                      • Instruction ID: 90aecd00a3f2b15276ae0eb3daa8560e9a5df34818d685430e9698bc47cb82e2
                                      • Opcode Fuzzy Hash: 818a250e7942f58ce22728b7956104132f47f0f2afd261f13ecd0de2c08e43d2
                                      • Instruction Fuzzy Hash: CD51C2B0B006068FCB45DFBD98549BEBBF6EFC52207158969E419DB391DB30DD0687A0
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID: 0-3916222277
                                      • Opcode ID: e5753452e0b502413f2c01722f78b430a0a4cad597a0af8a3d373cab068fcd1d
                                      • Instruction ID: 6d9256bd4d7496138a3a7461b9f6b0b81b58728b228a6a3ca71d4cb575206154
                                      • Opcode Fuzzy Hash: e5753452e0b502413f2c01722f78b430a0a4cad597a0af8a3d373cab068fcd1d
                                      • Instruction Fuzzy Hash: 406161B4E002199FDB50DFA8D980A9DBBF1FB49310F249599E459F7302E730AA85CF51
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: (aq
                                      • API String ID: 0-600464949
                                      • Opcode ID: 648fcc7a789cdcc696d759a18cb6e3a2ffb486d78234c4bed0b905d0657e2da8
                                      • Instruction ID: 07529a7820b652100107880c066c11838281ae260d3f91034dbea90391ad2c0c
                                      • Opcode Fuzzy Hash: 648fcc7a789cdcc696d759a18cb6e3a2ffb486d78234c4bed0b905d0657e2da8
                                      • Instruction Fuzzy Hash: 1C514932D00B168BCB11AF69D850185F3B1FF99320729CB6ADD5D7B205EB70B9918B90
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 8aq
                                      • API String ID: 0-538729646
                                      • Opcode ID: 4ed9385ab387a8753311825b3e159739effbfaea094b6ddd13c4cf79eded1d44
                                      • Instruction ID: c9de2d3c9b1d7d7af64062f9267c58b40a7e87ba42c8c35fe8fbb8ea05131b97
                                      • Opcode Fuzzy Hash: 4ed9385ab387a8753311825b3e159739effbfaea094b6ddd13c4cf79eded1d44
                                      • Instruction Fuzzy Hash: 914109B4E05209DFDB04DFA9D880AADBBF1EB59304F10806AD905E7351DB349A06CFA1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: LR]q
                                      • API String ID: 0-3081347316
                                      • Opcode ID: 051ddca09d67ae90cae5d76f561e5c6dba3cc19ccb5101d85af05d4682621258
                                      • Instruction ID: 20e41e0da363debc0a1d49482919e2f17ac309ccfe5aa604ecb5ba8fdbf2f407
                                      • Opcode Fuzzy Hash: 051ddca09d67ae90cae5d76f561e5c6dba3cc19ccb5101d85af05d4682621258
                                      • Instruction Fuzzy Hash: 8E4113B4E04119ABCB08DFA9D8456EEBBB2FF88310F10902AE914B7354DB745A45CFA1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: {z}
                                      • API String ID: 0-1552007774
                                      • Opcode ID: 9f79d67b7bbe41003cccb33122c5b98f2375536115b16ecad75c226a2c046189
                                      • Instruction ID: c01385cbeb99e39e9b012e45af37e772b3f33eb1d3b434958af0e19a6c3eaf2a
                                      • Opcode Fuzzy Hash: 9f79d67b7bbe41003cccb33122c5b98f2375536115b16ecad75c226a2c046189
                                      • Instruction Fuzzy Hash: F341ADB4E01229DFDB65DF68C985BDDBBB1BB48300F1081AAE549E7251EB309E85CF50
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: (aq
                                      • API String ID: 0-600464949
                                      • Opcode ID: ce73581a2a4ec7fa38c6c3deb5ee171a966a5f3fd54a6c10743dc8efb7d9e1b1
                                      • Instruction ID: 2689c825e6f5d161a11d82a33c487e7ffa934f978f004e1c81274cc4d0a8c807
                                      • Opcode Fuzzy Hash: ce73581a2a4ec7fa38c6c3deb5ee171a966a5f3fd54a6c10743dc8efb7d9e1b1
                                      • Instruction Fuzzy Hash: F831E470A042499FC721DFA8C840A9DBFF5FF49304B1540AAD644EB752DB32EC42CBA0
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 4']q
                                      • API String ID: 0-1259897404
                                      • Opcode ID: 014efec3c288b085e9d023c51fdf50d99a027849663a936a07807c8476ceaec7
                                      • Instruction ID: 96e48ce577d4be713f79b5e90fc25476858ea0ca874d53ce708c26f2603b79b8
                                      • Opcode Fuzzy Hash: 014efec3c288b085e9d023c51fdf50d99a027849663a936a07807c8476ceaec7
                                      • Instruction Fuzzy Hash: E721C971E0010A9FCB05EFB8D8519AE7BF6FF85300F11886AD5016F295DF346A05CBA2
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Te]q
                                      • API String ID: 0-52440209
                                      • Opcode ID: 36443a6ba36651a47d109ebc169100f47e7c5e61b322b898f5ccdea18b049c70
                                      • Instruction ID: 694683bd893f3771dd53f4defb70d3e5bfa9f18091435db4560b3b705dabd48b
                                      • Opcode Fuzzy Hash: 36443a6ba36651a47d109ebc169100f47e7c5e61b322b898f5ccdea18b049c70
                                      • Instruction Fuzzy Hash: D8114F71F0061A8BCB94EBB998105FEB6F6EBC5710B5041ADC505E7244EB358E06CB92
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 4']q
                                      • API String ID: 0-1259897404
                                      • Opcode ID: f760d8df98699c1a326f3ab3a12a0d5e15877e248b80eed2ba6e6aafb7981f2b
                                      • Instruction ID: b1d7c9f77c2b76413ba7c6580e886c153171babe3e74b732c74a5a51896ce6ed
                                      • Opcode Fuzzy Hash: f760d8df98699c1a326f3ab3a12a0d5e15877e248b80eed2ba6e6aafb7981f2b
                                      • Instruction Fuzzy Hash: 73118770E0010A9FCB05EFB9D8519EE7BB6FF85300F108969D5056B255EF346A05CFA2
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: `
                                      • API String ID: 0-2679148245
                                      • Opcode ID: e3df7d25a435ba2a83383f5d4f0d9185d66ac1add9c14f1bf915f55cd6c5928a
                                      • Instruction ID: 41d9a1596bbe76fa22f806db18cd55b7bc60955f8e6affc7d6f1d029171a7bd8
                                      • Opcode Fuzzy Hash: e3df7d25a435ba2a83383f5d4f0d9185d66ac1add9c14f1bf915f55cd6c5928a
                                      • Instruction Fuzzy Hash: 07118CB0D052089FCB44DFB8C5546AEBBF1EB45324F1081EED944A7391DB358B05CB92
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: B
                                      • API String ID: 0-1255198513
                                      • Opcode ID: c270deee975bda77110c7f86c04b53c90c284a61655f144f06d39287ea2fdaf5
                                      • Instruction ID: 8d6df4362087077d46e4c86737292dc6eb1ae2d004c3517af5907cb1cfa820a2
                                      • Opcode Fuzzy Hash: c270deee975bda77110c7f86c04b53c90c284a61655f144f06d39287ea2fdaf5
                                      • Instruction Fuzzy Hash: 96017CB0E0520CAFCB81DFA8C550AAEBBF5EB45214F1081EAD945E7342D7319F15CB92
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 4']q
                                      • API String ID: 0-1259897404
                                      • Opcode ID: d6a281d4bd5f2fd7644045a2c6481ecf8f98ce18d57c2e1b6cb6f9a564e71f84
                                      • Instruction ID: 95fd25c61ba6fa64b183612e23ecaa68ec59cb7de9ebb4a53a1ca6708a4f66d2
                                      • Opcode Fuzzy Hash: d6a281d4bd5f2fd7644045a2c6481ecf8f98ce18d57c2e1b6cb6f9a564e71f84
                                      • Instruction Fuzzy Hash: 8A018F70A0110ADFCF04FFB8E558AACBFB1EB49301F2185AAE8159B351DA380E44DB11
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 4']q
                                      • API String ID: 0-1259897404
                                      • Opcode ID: 1e8b291ae4c3295345efdc2247b8a26c2bdd96f512572a639c2000bb69cdf6d1
                                      • Instruction ID: f89be836efa4d1a75a7df4c70e8524b97a3215e97bd754e78d9890ada3b4663c
                                      • Opcode Fuzzy Hash: 1e8b291ae4c3295345efdc2247b8a26c2bdd96f512572a639c2000bb69cdf6d1
                                      • Instruction Fuzzy Hash: AFF03C70A0120AEFCB04FFB8E5599ACBBB1FB48302B2185A9E81597350DE385E45DB55
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: ?
                                      • API String ID: 0-1684325040
                                      • Opcode ID: 238dbd012f05685924c01f508e082a637fe6fe357399281fb133db3dac8962f3
                                      • Instruction ID: f4505900c429e77ec2e481db80734c49ae7a3f4474313e2898f64f95e7ee012d
                                      • Opcode Fuzzy Hash: 238dbd012f05685924c01f508e082a637fe6fe357399281fb133db3dac8962f3
                                      • Instruction Fuzzy Hash: 3EE0C2F080430AEBCB01EFB5D54A2ACBFBAE70A205F1045A9D806D3241D7340A44CF62
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: fcf0842ba604283c9ccf335a3452a4b3cca1bee55410721baa6d7aca65ddbbba
                                      • Instruction ID: 714d8ddb2d7a2b93ce5ca8fa95d821ab5d32544bdf3bb609a0e75888b106edf3
                                      • Opcode Fuzzy Hash: fcf0842ba604283c9ccf335a3452a4b3cca1bee55410721baa6d7aca65ddbbba
                                      • Instruction Fuzzy Hash: D862ECB1D00B42CAD774AF65C8983AEB6A1FF41304F124D5BE2BACE244EB74B451DB52
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 1e6818d5aea02da5f54e68c605dc939820b910715594a999ef78aaecb5e93443
                                      • Instruction ID: 5ad7c5458b992141c07caeadf5ab43e05de43a29f3c95a9d76c0262490da911a
                                      • Opcode Fuzzy Hash: 1e6818d5aea02da5f54e68c605dc939820b910715594a999ef78aaecb5e93443
                                      • Instruction Fuzzy Hash: FE227EB0905B42CAD7706F65888439FB690FF06310F214D5BE2FACE259E774A096EB47
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 40e89e32aee673aebf9c7e684589b02a55e1cb7eab1959bc6da13835cb3645be
                                      • Instruction ID: 160b246ccf0ce5c99d67353d98e6ce7eff917e8c9322b1d211bc7bfec0103688
                                      • Opcode Fuzzy Hash: 40e89e32aee673aebf9c7e684589b02a55e1cb7eab1959bc6da13835cb3645be
                                      • Instruction Fuzzy Hash: E5B16CB160021AAFCB05DF68D854AAE7BA7FB88310F14C429ED06D7394DB34DD52CBA1
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 1b1619afcfbe16589e68c5eaddab969d6eff52ac6ea30616533b29864578fae0
                                      • Instruction ID: 3d779f79b2eb63615efa9b29dd3c6ea3f048e0add528f9ea0ffc383879b555f9
                                      • Opcode Fuzzy Hash: 1b1619afcfbe16589e68c5eaddab969d6eff52ac6ea30616533b29864578fae0
                                      • Instruction Fuzzy Hash: 5CC18D35B002058FDB04EF39C89479AB3A2FF89304F55857DD90AAB3A5EF75A845CB50
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 697e01aa0f4811aec00cd0df3b9ae14cbf4beffd34d2d0e98c4141865ca750c3
                                      • Instruction ID: a5d8f84f71347ae8d60d626a71983dea3aacefd55da7557ee39df3e41ddc38fe
                                      • Opcode Fuzzy Hash: 697e01aa0f4811aec00cd0df3b9ae14cbf4beffd34d2d0e98c4141865ca750c3
                                      • Instruction Fuzzy Hash: 0FB11734B102148FDB24DF69C894AAEBBF6BF99714F1641A9E505EB3A1DB30EC41CB50
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 3bb4ac865c959ff14ed10d251d9cb90000eab656d4cb6fb0e4ba1d3ca1cd6fc6
                                      • Instruction ID: df536984a96b751e43a77a25a9e62bb352c231dbb0c42d4a0910ff45974f0696
                                      • Opcode Fuzzy Hash: 3bb4ac865c959ff14ed10d251d9cb90000eab656d4cb6fb0e4ba1d3ca1cd6fc6
                                      • Instruction Fuzzy Hash: 4AA17D35B002058BDB04EF39C89479AB3A2FF89304F55857CD90AAB3A6EF75AD45CB50
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 8f3021c66e88e40e51d26b3234a1d1ab3e8991ce56c3ce79e6246b4e3901cc09
                                      • Instruction ID: 0614d243dd34d6658a9b3bdd38d8064548606c3a8c5d143e2af0a9275db1155c
                                      • Opcode Fuzzy Hash: 8f3021c66e88e40e51d26b3234a1d1ab3e8991ce56c3ce79e6246b4e3901cc09
                                      • Instruction Fuzzy Hash: 88C160B4E002298FDB90DF68C980A9DBBF2BF49324F158199D41DAB356D730AE85CF50
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0a1556bd9b27c7a875d0964e241e13487c2b38c1fd40f9b7a94172ce19792c8f
                                      • Instruction ID: 9765a8a13df240849fe38568a60315c42df43b4c2b4fb3d6a26409814289637d
                                      • Opcode Fuzzy Hash: 0a1556bd9b27c7a875d0964e241e13487c2b38c1fd40f9b7a94172ce19792c8f
                                      • Instruction Fuzzy Hash: DB81C5387106109FCB14EF68D89899D7BF6BF89704B1681A9EA02CB375DB71EC41CB90
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 92dcb2a3b102313e0ff2a346b0b970377fa2ab7e4f847254699ce96afb080145
                                      • Instruction ID: d8a7f926b4d16a23007c3c287063b1a5bcaaf6f8fea9965557b2f1657f201f12
                                      • Opcode Fuzzy Hash: 92dcb2a3b102313e0ff2a346b0b970377fa2ab7e4f847254699ce96afb080145
                                      • Instruction Fuzzy Hash: 556162703006418BE729EB79C850B6AB6A3EFC8304F51886DD61A9B384DF75FC45CBA4
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: aeedbae85b1c823b84e39e6dbc7a0f690b6ec9b0e159d8167f28ca1dff6e6a76
                                      • Instruction ID: 32eda4184bb83c1bcab51e9c66934d39723acd58de4b7ed7b5cecb8401d5de08
                                      • Opcode Fuzzy Hash: aeedbae85b1c823b84e39e6dbc7a0f690b6ec9b0e159d8167f28ca1dff6e6a76
                                      • Instruction Fuzzy Hash: D36162703006418FE729EB78C85076A76A3EFC8304F51886DD61A9B394DF75AC46CBA4
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b4fdb80802de8e0fc2f0cee928e9d20be78a7880954bb3700c0d3790085ea446
                                      • Instruction ID: 1bff8255e7890de20145e93341677d31afdfb4759aec0a0f6f29c88c5ee3e084
                                      • Opcode Fuzzy Hash: b4fdb80802de8e0fc2f0cee928e9d20be78a7880954bb3700c0d3790085ea446
                                      • Instruction Fuzzy Hash: C7717F74A01208EFCB15DFA9E894D9EBBB6FF49714B514498FA01AB362D731EC81CB50
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d027239902bf23951f534327724f646818ea625ba64e1f7bbb35344e77aba1cb
                                      • Instruction ID: 2371efc6cae536fad5b7e5c41fe9e4aee7f6be364d6b4723631858e406523049
                                      • Opcode Fuzzy Hash: d027239902bf23951f534327724f646818ea625ba64e1f7bbb35344e77aba1cb
                                      • Instruction Fuzzy Hash: AF419930B02218DFCB14EFA4E8545AEBBF2FF88304F21846AE441E7295DB34AD55CB90
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 76e7016cfc0979fdd9c7f60bc533e1382a5e488c9c6b93920e139b840956c4c9
                                      • Instruction ID: 236fcbade61362b68f9d809c1cd57ea87834f9056f8891d25d1550e6c6b4db82
                                      • Opcode Fuzzy Hash: 76e7016cfc0979fdd9c7f60bc533e1382a5e488c9c6b93920e139b840956c4c9
                                      • Instruction Fuzzy Hash: FF61ADB4E0020A9FDB64DFA9D884AAEBBF1BB48304F15856AE519E7354E730A941CF50
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: e42adee8514049149dcf5b17b53c3263bce8c2e32a701ea7b1bda0ebddb5554b
                                      • Instruction ID: 9c2dfffdc2846762f837ce39875fd1735d23c0eabf4e8f45f2b490af8664a814
                                      • Opcode Fuzzy Hash: e42adee8514049149dcf5b17b53c3263bce8c2e32a701ea7b1bda0ebddb5554b
                                      • Instruction Fuzzy Hash: FF51A032B005199FCF21CFA4D8809EEB7B6FF45704F068066EA05AB261DB75F906CB90
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 3cc3a3feb1906be686b9c08fb2399a29a2a645e2cf721ad78b71fee161b8103e
                                      • Instruction ID: 23e88862ae00de818a000549b732ec0a8b011d25c191d81ed41a40a96c1d4833
                                      • Opcode Fuzzy Hash: 3cc3a3feb1906be686b9c08fb2399a29a2a645e2cf721ad78b71fee161b8103e
                                      • Instruction Fuzzy Hash: 9B61BDB4E0020A9FDB64DFA9D880B9EBBF1BB48304F15856AE519E7355E730A981CF50
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d247a3fa9868f286847e4ff0b765f9bb5e4fb74e358a2f0b2fb1330c501ee94f
                                      • Instruction ID: 4b16f209a3f4129a8477c91c524c2805b7842aa067280d0a265846b3b8ceee8f
                                      • Opcode Fuzzy Hash: d247a3fa9868f286847e4ff0b765f9bb5e4fb74e358a2f0b2fb1330c501ee94f
                                      • Instruction Fuzzy Hash: 8851A2317002048FD724EF68D894AAE7BE6EF89304F15446EE505EB3A1DB75EC45CB61
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 14b10d732a10b5faa1b4b50461823ed56e409e2cb4248fc320dc0814f61f4277
                                      • Instruction ID: b4b97b8185cb5cff8d03c21749fbd723eacdd58397377bb891bfc20e5fa2105b
                                      • Opcode Fuzzy Hash: 14b10d732a10b5faa1b4b50461823ed56e409e2cb4248fc320dc0814f61f4277
                                      • Instruction Fuzzy Hash: 5F517FB1E002498FDF15DFA9D914AAFBBFAEF88304F10842AD515E7351DB74A901CBA0
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b342e1917a2879c9cfaef6f2172d4fed05b7610ecae48c84b9df899294ca032b
                                      • Instruction ID: 8f5c55582a2865bc19921f42df59d8dd7ce0e4869c9181e4d80813bdb77e8f0e
                                      • Opcode Fuzzy Hash: b342e1917a2879c9cfaef6f2172d4fed05b7610ecae48c84b9df899294ca032b
                                      • Instruction Fuzzy Hash: 8E51CFB5E01219CFCB15DFA8E984A9DBBF5FB19314F24842AE909EB314E734A945CF40
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 979b4dbd8d938648e9218704b09839245ea16f04981c6379f92abbb71f3be98a
                                      • Instruction ID: 4e957369875444da7d03a675b169af0a0f6a7526156d9c43d3de85d8d4a5e0af
                                      • Opcode Fuzzy Hash: 979b4dbd8d938648e9218704b09839245ea16f04981c6379f92abbb71f3be98a
                                      • Instruction Fuzzy Hash: C051D6B4E04218AFDB48DFA9D884AAEBBF6EF8D310F119069E505B7354CB349945CF60
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 044a10c024f30ea502bc00bae89cb2dd02dec7b21f0f7b079b31eedbe2887122
                                      • Instruction ID: 6a27923e842c179922465de10408df19e879d4ed25665b473595aa02e3b39723
                                      • Opcode Fuzzy Hash: 044a10c024f30ea502bc00bae89cb2dd02dec7b21f0f7b079b31eedbe2887122
                                      • Instruction Fuzzy Hash: 3041C0B1600215CFC719AB7884546BE77A6FF85300F05886ED809DB3A1CF34A846CB92
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 60e510c8f63fbbb7f88a4aa0f052a943cf9d293cfb667a547190b1315fa34fda
                                      • Instruction ID: 79383cf160d3c30b7e80b6f09b1f2649e70810c574bb29086d3c1e28796746e5
                                      • Opcode Fuzzy Hash: 60e510c8f63fbbb7f88a4aa0f052a943cf9d293cfb667a547190b1315fa34fda
                                      • Instruction Fuzzy Hash: A6416A74B141589FDB24DFA9C8A4EADBBF6BF49304F1540A9E601EB3A1CA31EC00CB10
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: a81e534f3839bc90904c807d78cfebf3db7285edee77986e7af6dc74cd33255e
                                      • Instruction ID: 431db1d4ac1bd000f814004a9000ba4b815190d25fe443982d72995818aa4efe
                                      • Opcode Fuzzy Hash: a81e534f3839bc90904c807d78cfebf3db7285edee77986e7af6dc74cd33255e
                                      • Instruction Fuzzy Hash: 07518238601604EFCB14DF69D894DAEBBB5FF49720B1144A8FA02AB362DB31EC41CB50
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 87c637c9770a6e24f86a5b6425f483d499536381f33c01f79675586ba1e7e3ce
                                      • Instruction ID: 626eaba1db5debf663f5adc317041165f6c6bf352d6f4784f4ea16e6c8158077
                                      • Opcode Fuzzy Hash: 87c637c9770a6e24f86a5b6425f483d499536381f33c01f79675586ba1e7e3ce
                                      • Instruction Fuzzy Hash: 73417CB6F0021ACBCF15DFA9D454AADBBF1EB89368F148165D801EB700DB349D05CBA1
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 6edc9d1638c418d7e9f691a6653114bfb2bd5850ba4153783e3f74b35336182c
                                      • Instruction ID: b6a0b67cf3a12546b198e9dad64f31213b17748cea90531d049bc1e689e863ac
                                      • Opcode Fuzzy Hash: 6edc9d1638c418d7e9f691a6653114bfb2bd5850ba4153783e3f74b35336182c
                                      • Instruction Fuzzy Hash: 57415E70A10209CFDB14EFB8C854AAEB7F1FF85304F11856AEA45AB365EB70E944CB50
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 97f5bd22ffb963b3e5873e6b87bfa199a264e001c9841794af7d2a338baf91c6
                                      • Instruction ID: ffdf7df86467b0099749ca2c69ae880b8c5044f06ce879025d282b46079f66bb
                                      • Opcode Fuzzy Hash: 97f5bd22ffb963b3e5873e6b87bfa199a264e001c9841794af7d2a338baf91c6
                                      • Instruction Fuzzy Hash: AD41D734A002188FDB54EFA8C854B9D77B2BF48704F154159EA05AB3A1DB75E845CFA4
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d25b94ef6d18b9b0363f35637d729fd815bff790d701cc1c59234cee65569281
                                      • Instruction ID: ceb0808096857bfb34cbf5d62bef48a3609477b2582be9c3284c819935d5d44e
                                      • Opcode Fuzzy Hash: d25b94ef6d18b9b0363f35637d729fd815bff790d701cc1c59234cee65569281
                                      • Instruction Fuzzy Hash: B54128B460021AEFCB059F64D858AAE7BA7FF84750F148429EC0297394DB349D62CB90
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: c4c27b1dcde41a54d85b64ac9f6c25478e46b9342f7f9d04d2fc74837b7ced9c
                                      • Instruction ID: 3664b00f913299496177d465dbda9ea0a44a1bc6d8f4d39b6a005a29a1c2c8e6
                                      • Opcode Fuzzy Hash: c4c27b1dcde41a54d85b64ac9f6c25478e46b9342f7f9d04d2fc74837b7ced9c
                                      • Instruction Fuzzy Hash: 8441E278E112189FCB00DFA8C584AEEBBB1FB4C320F10A569E800B3354D7759A55CFA0
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: e3bf43e4824f6902f775ea6975c49a2cee810c3e542fcc0442ffae2aca94faf3
                                      • Instruction ID: 50c4d1f66c0f90f699cd63614a93b7780894fa6526868fdfdefd4979a83f2843
                                      • Opcode Fuzzy Hash: e3bf43e4824f6902f775ea6975c49a2cee810c3e542fcc0442ffae2aca94faf3
                                      • Instruction Fuzzy Hash: D8418AB8E00619EFCB40CFA9D88499DBBF5FB48310B1495A9E919EB315D734EA51CF40
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d956b1deb1b255c0ab4be425a32c600a17fc9f3e7bc4917117b58a42768fef7c
                                      • Instruction ID: 70951454831a90608d1ebfe2fd962f91a1e963d58fb5444a19272d478c44a5f4
                                      • Opcode Fuzzy Hash: d956b1deb1b255c0ab4be425a32c600a17fc9f3e7bc4917117b58a42768fef7c
                                      • Instruction Fuzzy Hash: C1417CB5E15219DFCB50DFA8E484ADDBBF1FB48221F10956AE924E7210E331AA41CF50
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9ccc0d6a2b2090e88e07b79ac34749b222c4db7a5b719f06097ecda5c7ed7830
                                      • Instruction ID: 8a7e30f06f8a71c985e72f6c1cf1e4a606793f506670ee6d217e5dba814d8584
                                      • Opcode Fuzzy Hash: 9ccc0d6a2b2090e88e07b79ac34749b222c4db7a5b719f06097ecda5c7ed7830
                                      • Instruction Fuzzy Hash: 0641E2B1D00309CBDB25DFE9C9846CDBBB5BF48304F25812AD408BB211D775AA8ACF91
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 6c6b6728577d48c0dc64e9204b17538a9f8188e7398163b90b0df8b036ecf7b8
                                      • Instruction ID: d0ddc3eca34e3bcbcfa25b5905f6806a7be874e2c52f92f40cd80306ec9b1779
                                      • Opcode Fuzzy Hash: 6c6b6728577d48c0dc64e9204b17538a9f8188e7398163b90b0df8b036ecf7b8
                                      • Instruction Fuzzy Hash: 3E41C1B1D00309DBDB21DFA9C984ADDBBB5BF48304F25812AD408BB201D775AA4ACF91
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 05f7847968c45b54ceda6761be158514ad3432e61e265257418248727d40cb95
                                      • Instruction ID: 66746271ec064e8dee182570cd2b7d15ed7fd61b9cfd8634823df47133cbfec4
                                      • Opcode Fuzzy Hash: 05f7847968c45b54ceda6761be158514ad3432e61e265257418248727d40cb95
                                      • Instruction Fuzzy Hash: E531CEB2E003018BEB11EF69D880B55B7A2FF99314F09C579DD09AB306EF34A444CB61
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d93c44d953347eaf16721f1efd19182f32f5fa8b9c1ef82ecfc321524652cedd
                                      • Instruction ID: ad4ed8886f015aaf83962d11abe4266d22ab8610c1f6ce4e7ae4e91a25427f22
                                      • Opcode Fuzzy Hash: d93c44d953347eaf16721f1efd19182f32f5fa8b9c1ef82ecfc321524652cedd
                                      • Instruction Fuzzy Hash: 9E3192B1E103018BEB14EF69D890B55B7A2FF98314F05C979ED09AB305DF34A444CB61
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4cf3ecc224bb273ef720c3b2e7d81718057debc671f49cfd666f41ca14f42566
                                      • Instruction ID: 3126a09b05c79b77b2f2f3e42f8409ede937f091b58f60acbdb31a9e7feb6c2d
                                      • Opcode Fuzzy Hash: 4cf3ecc224bb273ef720c3b2e7d81718057debc671f49cfd666f41ca14f42566
                                      • Instruction Fuzzy Hash: 4B41D3B4E00309DFDB04DF98D584B9CBBB5FF49310F1180AAE819AB362D375A980CB40
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: c317ae30c0856130051c82641476996bf7c739273e558e10e0d16c35ee9e7706
                                      • Instruction ID: 54b59c3e47b1c27a66e2eb07f2c940099a3baf3e020f2c65fa5bd563c72da3e7
                                      • Opcode Fuzzy Hash: c317ae30c0856130051c82641476996bf7c739273e558e10e0d16c35ee9e7706
                                      • Instruction Fuzzy Hash: 2F311274B142548FDB24DFA9C8A4BAD7BF6BF49704F5600A9E606DB3A1DA31EC00CB10
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 5ce046bc85a6120d582ccae621e60f12588c1ed6dfa94fd0bb26c89b56457a58
                                      • Instruction ID: adac5e9511cbeffcfd314b4434c5d418c7eda05b36ac45212591d2430e340c60
                                      • Opcode Fuzzy Hash: 5ce046bc85a6120d582ccae621e60f12588c1ed6dfa94fd0bb26c89b56457a58
                                      • Instruction Fuzzy Hash: 65317A70A102158FDB14DFA8CC54BAABBF4FF45304F1284AAEA45DB361E7B0E900CB50
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 52913aa88d6a46d9ed9e8b1bfaf53a063a5b93cf260bc423833cf31fe0afc8ab
                                      • Instruction ID: 594d2b641339ebc2fa3842ffa50dbe027db7bda9e20a9eefc789b3c656916db7
                                      • Opcode Fuzzy Hash: 52913aa88d6a46d9ed9e8b1bfaf53a063a5b93cf260bc423833cf31fe0afc8ab
                                      • Instruction Fuzzy Hash: DF3158B9E00619AFCB40CFE8D88599DBBF1FF48320B1485A9E919EB355E730E955CB40
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 7dfca42fe190d3d186e2eaea37bcffb97f02bcd4a0ab71e92c936de30a0da92e
                                      • Instruction ID: cb3c4ae0a5faf2e549b76fa1e5ca8b91721f0f8870d58ba781d828e634c7a37a
                                      • Opcode Fuzzy Hash: 7dfca42fe190d3d186e2eaea37bcffb97f02bcd4a0ab71e92c936de30a0da92e
                                      • Instruction Fuzzy Hash: BB31C6B4A1521A9FCF14CFA9D888AEDBBF5AF59310F149069E901F7250DB309941CF64
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: ffb4aad5aeef7a2c5dc5e86523415e3426c716ddeb6eb33376d86577d15a005b
                                      • Instruction ID: 190a26a96301a6d210411a4e4e8707bd0a509b5c2e262a0685f192a64af4d675
                                      • Opcode Fuzzy Hash: ffb4aad5aeef7a2c5dc5e86523415e3426c716ddeb6eb33376d86577d15a005b
                                      • Instruction Fuzzy Hash: 912173316042058FCB11DF78C45459ABBF6EF85318B15C8AED946DB351EF71EC058BA1
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: a5385ca0805bcc8c486258e6751015114935c98c5c5312239af41b32325d90f4
                                      • Instruction ID: 88ff961c65df29ac65bab1969073745b984f46082cca48de96d8dc75ac91b0e7
                                      • Opcode Fuzzy Hash: a5385ca0805bcc8c486258e6751015114935c98c5c5312239af41b32325d90f4
                                      • Instruction Fuzzy Hash: B6215E71B001559FDF15EFA9CC109AFBBFAEFC8204B10856AE555D7251EB709E01CBA0
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 7f3ce51b5a3bd8d279b268c72f0cc4ff3a8454123f28df458286379be93c8ff6
                                      • Instruction ID: 1da6d348473bfe80d1be7a616b92f5162ad651d2918e5175315b9cdff40879ed
                                      • Opcode Fuzzy Hash: 7f3ce51b5a3bd8d279b268c72f0cc4ff3a8454123f28df458286379be93c8ff6
                                      • Instruction Fuzzy Hash: 47315CB4E00209AFCB05DF98D841AEEBBB6FF88310F109525E904AB354DB709A54CFE0
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: bfa6e22f1332cf6da345f884df5b7e6b158aeb3c9f637eae777d37faa6b769da
                                      • Instruction ID: 0f3d5610c37a386d49ddb61e315a04822abbe52d9b683453878c15f1d642a6e4
                                      • Opcode Fuzzy Hash: bfa6e22f1332cf6da345f884df5b7e6b158aeb3c9f637eae777d37faa6b769da
                                      • Instruction Fuzzy Hash: 4B217F743102148FE708AB28C465B6E37A7BF89B14F05815DE906CF3E6CEA5EC428B95
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 19c06f73d3f8f81eea1cd5034f13a0fbc4b1bdad3a834d9c88070f6bf4bffbc4
                                      • Instruction ID: 606142bbbca08c80642703b089a89124088dc99bdd922798771c3ed0a385f8c0
                                      • Opcode Fuzzy Hash: 19c06f73d3f8f81eea1cd5034f13a0fbc4b1bdad3a834d9c88070f6bf4bffbc4
                                      • Instruction Fuzzy Hash: 17319CB4E0521ADFCF40DFA9C9846EEBBF1AB58210F1484AAD814F3340E7749A40DFA1
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b0b1aada319e5cdbdc88de3c510d25b3ff226929b4dec0fcc357f9eb506db7df
                                      • Instruction ID: 2960071caf9cecf8b6ab3edb0014636a388179411af6906e180893caa50cbc18
                                      • Opcode Fuzzy Hash: b0b1aada319e5cdbdc88de3c510d25b3ff226929b4dec0fcc357f9eb506db7df
                                      • Instruction Fuzzy Hash: 2D2148B4A0524ADFDB05CFA9C8945AEBBF2EF89204F1484A6DD05E7250EB34D906CB60
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 2588307106359cbca468d6b4b32ef0e0be6d856835d7853a053cd38f33f94402
                                      • Instruction ID: 6561f15e657d424eb6397f1b2a7f6cd84dc666e88b5e0f88f8752c444aafcc32
                                      • Opcode Fuzzy Hash: 2588307106359cbca468d6b4b32ef0e0be6d856835d7853a053cd38f33f94402
                                      • Instruction Fuzzy Hash: 1D21B031710B018BD734CE38D896A6AB7F5FB45310F050E6AE2AACB740D776F8488B90
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029093250.0000000000DFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFD000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_dfd000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0f441a1259b281f5c30c3c732046e2eac44dd53b33b17627b3737fb785242a1f
                                      • Instruction ID: 6380d2ced86de6cb3bd3e131468b9304df29c020e42ffb27dd6e25310fc9b424
                                      • Opcode Fuzzy Hash: 0f441a1259b281f5c30c3c732046e2eac44dd53b33b17627b3737fb785242a1f
                                      • Instruction Fuzzy Hash: D82128B1504248DFDB05DF14D9C0B26BF67FB94314F34C569DA090B256C336E856C6B2
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029093250.0000000000DFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFD000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_dfd000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0fd343b0b50199798d56cb4518b689f768d3a48f6b4f7773e14ea4e6914532ca
                                      • Instruction ID: 2dd8bfaa72effc786f3a804ea185590ce778acdfb9feae6648b9d1ad45c21b35
                                      • Opcode Fuzzy Hash: 0fd343b0b50199798d56cb4518b689f768d3a48f6b4f7773e14ea4e6914532ca
                                      • Instruction Fuzzy Hash: 4A21F1B1504248EFDB05DF14D9C0B26BF67FB98318F24C569EA490B356C336D816DAB2
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 39866c9b321837b50afb04a0acc5b83d6824cc58a5f55b9ea0a903e82f578ff6
                                      • Instruction ID: 763b8fb301fa73518c6424b34d7aa31697ef8c1977ee8a25e1f804b82864a467
                                      • Opcode Fuzzy Hash: 39866c9b321837b50afb04a0acc5b83d6824cc58a5f55b9ea0a903e82f578ff6
                                      • Instruction Fuzzy Hash: 65216F743102158FE708BB28C468B6E3397BF89B14F51816DE906CF3E2CEA5EC418B95
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: a09f8f6e26891014e84f269c7bbe3058d8acd1b624945e43c847e375acb06d18
                                      • Instruction ID: 51541459e493baf5fe2485d3148a779cad5a5bfdbccdddf15b393e66dbd24994
                                      • Opcode Fuzzy Hash: a09f8f6e26891014e84f269c7bbe3058d8acd1b624945e43c847e375acb06d18
                                      • Instruction Fuzzy Hash: FE21D271700B018FD735CE38D89666AB7F2FB45310F090EAAD2AACB741D765F9498B50
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029128854.0000000000E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E0D000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_e0d000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d7852ae2f939cd7242d12779647944c72e34e8636dbf11f1b3962a01c878c2a9
                                      • Instruction ID: a1d23cc846b0356535782ba251c5794d042a88380882050bbdb5caaf67ab0a2b
                                      • Opcode Fuzzy Hash: d7852ae2f939cd7242d12779647944c72e34e8636dbf11f1b3962a01c878c2a9
                                      • Instruction Fuzzy Hash: FE2104B1508304EFDB05DF94D9C0B26BBA5FB84318F34C56DE8095B2A6C336D896CB61
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029128854.0000000000E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E0D000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_e0d000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d4d57e64d6ae5b85c55bbe8cd7059a761583941875a5b0fcefa1bb9838cf1059
                                      • Instruction ID: f7871a8c824726bb345ba0ade03f02938ee48bff691504aad133e08dd71e67fd
                                      • Opcode Fuzzy Hash: d4d57e64d6ae5b85c55bbe8cd7059a761583941875a5b0fcefa1bb9838cf1059
                                      • Instruction Fuzzy Hash: 5E21F2B1608240EFDB14DF54D9C4B26BBA6EB84318F34C56DD84E5B286C33AD887CB61
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 342d7b101bb7f903d84b403538ea424e2548b0a81cee5159a12a4d119bb54167
                                      • Instruction ID: e5d17936b8fe3f5d421a054f7701bf1ceac53412d08800148f4592f09e2b032f
                                      • Opcode Fuzzy Hash: 342d7b101bb7f903d84b403538ea424e2548b0a81cee5159a12a4d119bb54167
                                      • Instruction Fuzzy Hash: 4C21A135700600AFCB24DE19E8A4E6B77BAFF89710F12842EEA4687751C772F841CB90
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 2dcd03e221ba9829fe5f427f794df9446a47ae52ed3250023f10d7c307d29545
                                      • Instruction ID: a66b96d1b0a31b39ccc74368cac4ead52777fcd800a1727728ded43d1b9eef60
                                      • Opcode Fuzzy Hash: 2dcd03e221ba9829fe5f427f794df9446a47ae52ed3250023f10d7c307d29545
                                      • Instruction Fuzzy Hash: 51217EB1A002199FCF05DF68D854ADD7FF1EF48320F1484AAE901AB2A0CB319D54CBA5
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 07ae713c97c99f8a7e19a53f51ab22d8ac10aed8413a1cae48d1cb85119e2472
                                      • Instruction ID: 3e913d478ef5fecfa4508bf095bf6fe76ecee5ef5d1cfed0651a7b6380620596
                                      • Opcode Fuzzy Hash: 07ae713c97c99f8a7e19a53f51ab22d8ac10aed8413a1cae48d1cb85119e2472
                                      • Instruction Fuzzy Hash: 3A2114B4E0020ADBCB04DFA9C8945AEBBF5EB89304F1094A9DD05E7350EB34E942CF60
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 66ca5098eb37047a32c2a32328effa81d235098213b580de678501d912f45add
                                      • Instruction ID: 804d99b515b3722f5c1e1e2f028be2a1d85d5f91fd34a4551fbe85e0a32b74d5
                                      • Opcode Fuzzy Hash: 66ca5098eb37047a32c2a32328effa81d235098213b580de678501d912f45add
                                      • Instruction Fuzzy Hash: 8E31E370A10508EFC748DFAAE68599DBBF1FF8C314B6290D5D848AB369DB349E10DB40
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: e5a69df98db89a856f5dfc4b7beb9002760c5650e11842857aebd9df0608bb30
                                      • Instruction ID: 03b1726b547f997b9697225690dde0a443c78a89adb632d10cfb55094520c21e
                                      • Opcode Fuzzy Hash: e5a69df98db89a856f5dfc4b7beb9002760c5650e11842857aebd9df0608bb30
                                      • Instruction Fuzzy Hash: 1F21A5303042208FD724AF28C4487D937D6EF45704F56856EE6868F3A1CBB6B8468795
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 407646086f1fd4d089694ba73f50dd674a5a1b4e1996cba82e8af19e408c9793
                                      • Instruction ID: e209aea3f9d8e55cbef87f31d451870810297597e32e8f94d447f1e906b4a509
                                      • Opcode Fuzzy Hash: 407646086f1fd4d089694ba73f50dd674a5a1b4e1996cba82e8af19e408c9793
                                      • Instruction Fuzzy Hash: 92214639710210CFCB14DF28C858A6A77F2FB89701F1685AAE546DB761CB75AC41CB60
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: be84015b720ec89a74af52da6861f1299398f194989df4481c5688950c085cef
                                      • Instruction ID: 031592d43c4b7d54b6f7d53730fe6771bbe57be4c9a6e42a95bccaecbf919573
                                      • Opcode Fuzzy Hash: be84015b720ec89a74af52da6861f1299398f194989df4481c5688950c085cef
                                      • Instruction Fuzzy Hash: 51214D35700600AFCB249F19E894E6A77B6FF89714F06846DEA468B762DB71F841CB90
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b1f65889adaf7ff882bc365afc2ffa51c83f0c1767a1c23ab8b9047fc68959ee
                                      • Instruction ID: 97519a8001e3a2dc8290a820fce1b2a75716e0b9059b7eb07af03e8993df9a14
                                      • Opcode Fuzzy Hash: b1f65889adaf7ff882bc365afc2ffa51c83f0c1767a1c23ab8b9047fc68959ee
                                      • Instruction Fuzzy Hash: BB21FF71E0020A9FCB05DFADC8448EEFBF9FF99300B11865AE514E7211E770A952CB90
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0f040681e7e02998cd612431dfcab9f7e846b74658005ddfa1c7657f3e67feb1
                                      • Instruction ID: 901f3e8d1b2b440f7215b096d3c91d4ce449a3247ff74e04c1e722a41045a708
                                      • Opcode Fuzzy Hash: 0f040681e7e02998cd612431dfcab9f7e846b74658005ddfa1c7657f3e67feb1
                                      • Instruction Fuzzy Hash: 9931E0B0C01318DFDB60DF99C988B9EBFF4AB08314F208469E405BB240C7B5A946CBA5
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0563892eefa1a50ad2869279429db66a1ebb31b9809a84b980d6066dc7b6856c
                                      • Instruction ID: 185769090d85f87b340c75561bf10abec79737d182b3e268c8db828dbe2bf9fe
                                      • Opcode Fuzzy Hash: 0563892eefa1a50ad2869279429db66a1ebb31b9809a84b980d6066dc7b6856c
                                      • Instruction Fuzzy Hash: 7521E131A047418BDB01EF38C894295B7B2AF8A308F09C6BDDD896F266DB75A444CB51
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: e2dd9e2eced289151a6c19b976c8a464f3ca555f74d6b6d0cc914c6e6da82fa2
                                      • Instruction ID: 11071ede5ce143e9aeeef7df1a348caf7815676baedb4de91a6699ea31213d30
                                      • Opcode Fuzzy Hash: e2dd9e2eced289151a6c19b976c8a464f3ca555f74d6b6d0cc914c6e6da82fa2
                                      • Instruction Fuzzy Hash: BD219071A006008BDB01EF39C894695B762EF8A304F0986BDDD496F356DB75A444CB61
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: ec4ebff0cebc91c6cf2ed432d1eb97d50fd82e81eaf43816f4efe7f0ff0bb899
                                      • Instruction ID: 071e69385503ebb381e22b2b98e915a679df9427ab6e60223e633eaeec4eeff4
                                      • Opcode Fuzzy Hash: ec4ebff0cebc91c6cf2ed432d1eb97d50fd82e81eaf43816f4efe7f0ff0bb899
                                      • Instruction Fuzzy Hash: DB21ED71E1020A9F8B45DFADC8848AFFBF9FF99300B11865AE514E7211E770A952CB90
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029128854.0000000000E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E0D000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_e0d000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 8fbbcc123ad7fb0c4cbfc00850e0bef4f2394391115db02304872a3e770ccc70
                                      • Instruction ID: f9d9417eafd2713a109e0c95c3e2f013f289c3f077e16d8f30d0f820951da325
                                      • Opcode Fuzzy Hash: 8fbbcc123ad7fb0c4cbfc00850e0bef4f2394391115db02304872a3e770ccc70
                                      • Instruction Fuzzy Hash: A121837550D3808FC702CF24D994715BF71EB46314F28C5DAD8498B6A7C33A984ACB62
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 38a8a04f81cdba9931de1216f01d9fbfbfa48e4912ff0ce13aac10f84e06d07c
                                      • Instruction ID: 628fe46fa876bf52abfa3b55ae130b57a48bebaa25d91e298c9664d2cb48fe72
                                      • Opcode Fuzzy Hash: 38a8a04f81cdba9931de1216f01d9fbfbfa48e4912ff0ce13aac10f84e06d07c
                                      • Instruction Fuzzy Hash: E711C1303046004FDB29AB29DC9092EB7E7FF81314B55C96EE5068B696CB74E843C7A4
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b5591f095f665e36c11a2485a59790f0869dc5b785348e338f1111bb16698250
                                      • Instruction ID: 537a8cb3679f257b90c97008002142e1df8a3b1bd07007b9a6c285ed63be2dcd
                                      • Opcode Fuzzy Hash: b5591f095f665e36c11a2485a59790f0869dc5b785348e338f1111bb16698250
                                      • Instruction Fuzzy Hash: 7B11A3353043049BDB29DA65DC91F6A73A7FF85354F65C42AE60A8B384CB74F802CBA1
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 6c61774ec0f7d869933344ac31248254b3db85c367687b610c085347227c66e0
                                      • Instruction ID: e85c84222e382aa7b46b022fa892c17d025105c7ded24ecc31932d20c96ccb1a
                                      • Opcode Fuzzy Hash: 6c61774ec0f7d869933344ac31248254b3db85c367687b610c085347227c66e0
                                      • Instruction Fuzzy Hash: 131179B1B10B068BE734DE2AD841723B3F2FB95304F040A6DE892CBA00D734E908CB90
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 2591f777e9674805602138a970b426c2591e0ff5da63bd02d96d71029bcaf88d
                                      • Instruction ID: 0a8576f15bb92c1bacaa6d24288641ea92779f13e6627a10587e3f4491b80092
                                      • Opcode Fuzzy Hash: 2591f777e9674805602138a970b426c2591e0ff5da63bd02d96d71029bcaf88d
                                      • Instruction Fuzzy Hash: 5A2193B2900705CFC755EB78C440AAA73B6FF95314F14886DD4499B261DF31A48ACB82
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 40f0618bf9db2187ef5e69cdf283c88cde76307f28bce62d91d1f4e4eb2ba2bb
                                      • Instruction ID: a5d42c65a5b6f0aa32909452d7dac1e15db287a200ff3f01d3309606482cc0e0
                                      • Opcode Fuzzy Hash: 40f0618bf9db2187ef5e69cdf283c88cde76307f28bce62d91d1f4e4eb2ba2bb
                                      • Instruction Fuzzy Hash: 1F11C2303043049BDB349A29CC50F6A7397FFC5310F66C93AEA0A8B284CB74F80287A0
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0b9f18e9664fb03c9d7f194a65bfc41ed1567cd0fa31dc20f56b47c885b49755
                                      • Instruction ID: da5ab927cf100e1c6f6f635404774d44a8b20c8b5455d217d402dbbce64c6e9e
                                      • Opcode Fuzzy Hash: 0b9f18e9664fb03c9d7f194a65bfc41ed1567cd0fa31dc20f56b47c885b49755
                                      • Instruction Fuzzy Hash: 9E2193B1A00705CFC755EB78C444AAAB3B7FF85315F10886DD8599B260DF71A88ACB82
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 1a3c7b03a35751d80d961f1736cda5311f940e2eebe7eaca05bf763ed5ebf22d
                                      • Instruction ID: 41ebd61f011925baf76982d67e65a1424ecfb8b0239329291c1a3996f92ddf65
                                      • Opcode Fuzzy Hash: 1a3c7b03a35751d80d961f1736cda5311f940e2eebe7eaca05bf763ed5ebf22d
                                      • Instruction Fuzzy Hash: 9D1190716002054FCB11EF68C4549ABB7F6EF84358B11896AEA46DB351EF70ED048BA1
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: e4c6ebaea789f0570a82085ce091639c37dcd40a14026155ee21c5fa77fd52c6
                                      • Instruction ID: 6640c7f28ff16dfe785253509fd02f0176cf74e7c3756cf400a330b9d7e97cdc
                                      • Opcode Fuzzy Hash: e4c6ebaea789f0570a82085ce091639c37dcd40a14026155ee21c5fa77fd52c6
                                      • Instruction Fuzzy Hash: 511170313046008FDB28AB29D854A2EB3E7FF84714B65C96DE5068B795CF75EC42C7A4
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029093250.0000000000DFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFD000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_dfd000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: c71a23e6f2891b0ac880f649e89db06405e67f0af756f6891ce480dd6b8289f7
                                      • Instruction ID: 492e5dff981f9a2f1760f263db45ee6dc7e3fc9fabaeffa086244498bb050cd3
                                      • Opcode Fuzzy Hash: c71a23e6f2891b0ac880f649e89db06405e67f0af756f6891ce480dd6b8289f7
                                      • Instruction Fuzzy Hash: 56112672404244CFCB02CF00D5C4B26BF73FB94324F28C2A9D9090B656C33AE85ACBA2
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029093250.0000000000DFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFD000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_dfd000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: c71a23e6f2891b0ac880f649e89db06405e67f0af756f6891ce480dd6b8289f7
                                      • Instruction ID: 50332994ba3857af692006f9c3d12b42237dc47144d936ad41b1f7837cb9b1bc
                                      • Opcode Fuzzy Hash: c71a23e6f2891b0ac880f649e89db06405e67f0af756f6891ce480dd6b8289f7
                                      • Instruction Fuzzy Hash: B511D376504284CFCB16CF14D5C4B26BF72FB94318F28C6A9D9490B756C336D85ACBA2
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: cfcd0c1c8c103e35413fd99d43eafaa2f58bebdb286273ba96c495b4cf7569ac
                                      • Instruction ID: 26e4fdc6679ff805dda45fb0be35c1bd4ae90d03f0a0f0b83bb372239f786565
                                      • Opcode Fuzzy Hash: cfcd0c1c8c103e35413fd99d43eafaa2f58bebdb286273ba96c495b4cf7569ac
                                      • Instruction Fuzzy Hash: 26213B31910B0687CB10AF6AC850581B371FF99320B15C779DDAD3B395EB71B990CB90
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 79b8108eedc7e94d8ac4eca3030e350af323a26ae0fa6505cc408a08eafad7cc
                                      • Instruction ID: 8a3aaa6e660e8bef116c90e962d49601fbd2491efb3df858c2363d01b6b72f6d
                                      • Opcode Fuzzy Hash: 79b8108eedc7e94d8ac4eca3030e350af323a26ae0fa6505cc408a08eafad7cc
                                      • Instruction Fuzzy Hash: A4118872B00B059BD734DE2AE841726B3F2FB95714F040A6DE896CBA00D768F8088B91
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 46102b05e99f60e133d18bda8dfa762c3ad00808ca42a6ad26c3b32bbdc836ed
                                      • Instruction ID: ee5fca0d31877e89d0ca480732b37dd0046b2783dc333b63a45aa0f39aa8fdbc
                                      • Opcode Fuzzy Hash: 46102b05e99f60e133d18bda8dfa762c3ad00808ca42a6ad26c3b32bbdc836ed
                                      • Instruction Fuzzy Hash: B6213835A10B0687CB10AF6AD450181B371FF99320B26C7B9DDAD7F295EB71B990CB90
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029128854.0000000000E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E0D000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_e0d000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 5ecdbd2196c02b2d36a90ebf2b22d30fffd8b7da1097997a33617a95b9f44a3d
                                      • Instruction ID: abf337ebe43646ffdee0b9fe42eb3d5943f52b3d5a476d615274d78f0a91e163
                                      • Opcode Fuzzy Hash: 5ecdbd2196c02b2d36a90ebf2b22d30fffd8b7da1097997a33617a95b9f44a3d
                                      • Instruction Fuzzy Hash: B211DD75908280DFCB02CF94D9C4B15FBB1FB84318F24C6ADD8494B6A6C33AD85ACB61
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 1b6b34a82248a95165037b036307541d7f50592a9634ffd3f106d4e0b09e2613
                                      • Instruction ID: bc23eab0b6b0970018e93f52db942559dbd03d06088752580c6426d34a1f96d6
                                      • Opcode Fuzzy Hash: 1b6b34a82248a95165037b036307541d7f50592a9634ffd3f106d4e0b09e2613
                                      • Instruction Fuzzy Hash: BE11C4303003119BE714B728941579A76C6EB84708F60C91DE58A8F3C2DEFABC464BE5
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d2ce5ac60cadad152554f89f52be3177cd7b244de87af0be0851812405e573e4
                                      • Instruction ID: 69a49b6d3481db708abb2ba597075f54431f697b461a711111bc8fb8be258f24
                                      • Opcode Fuzzy Hash: d2ce5ac60cadad152554f89f52be3177cd7b244de87af0be0851812405e573e4
                                      • Instruction Fuzzy Hash: 42118270A00209DFDB14EFA5D418BAEBBF2EF88358F108469D505E7380CB75AD05CBA2
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: bbd5aca30cda900f2c07cd370a4069791a6c6193a38256ef4073c98845b5b09f
                                      • Instruction ID: f94ead5264d5204fd1347a8b81449656f60263edd483836c3cd21f684efa54b5
                                      • Opcode Fuzzy Hash: bbd5aca30cda900f2c07cd370a4069791a6c6193a38256ef4073c98845b5b09f
                                      • Instruction Fuzzy Hash: F2110674A10508EFC740DF99E189999BFF0FB48314F52A0D5E884A7369CB34EAA0CB95
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 1ef46a77f012498d982e22efc360816875798028ed1c0994c1a8193ec25c433c
                                      • Instruction ID: ffbc5042dc487ee97b430700905b710f53ed40e09facc5930c96c5f875d4414b
                                      • Opcode Fuzzy Hash: 1ef46a77f012498d982e22efc360816875798028ed1c0994c1a8193ec25c433c
                                      • Instruction Fuzzy Hash: 7D0147F3A06124ABC61D6B2598156BCB656FFD5311F09412FE805D7381CE289C029BE2
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 32a42aa9dcaf1fcede0a4f632e7341dbf36d98eebd575eb593188090835b3a6b
                                      • Instruction ID: 17245d02019e59c0a605ad6f20bd287f32b767a79c0273b6a45b428af2e1a768
                                      • Opcode Fuzzy Hash: 32a42aa9dcaf1fcede0a4f632e7341dbf36d98eebd575eb593188090835b3a6b
                                      • Instruction Fuzzy Hash: C61113B5D006498FCB10DF9AD844A9EFBF8EB88320F10841AD419B7310D374A545CFA1
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: c02f12bf80b97b34704cdc8b9964a2ba8114a5a2cdc03c6008e7997c9c7c2b6e
                                      • Instruction ID: d49be75eb0d9464608ea8199e0632ec2865284fe482c7e7e9aec6f3442c024a0
                                      • Opcode Fuzzy Hash: c02f12bf80b97b34704cdc8b9964a2ba8114a5a2cdc03c6008e7997c9c7c2b6e
                                      • Instruction Fuzzy Hash: 42015E30304210DFC724DB29D850D6AB7B6EF85314B66C5AEEA458B662DF75EC038B91
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: a94d63d8645ae4126746367c0ddb52efe14a23ebaf01497b58499711d850a2e5
                                      • Instruction ID: 7b5b1841cd44bc46b7f33eccac964d3aec49e3f93c0ae2522fbe2b013b1bd0bb
                                      • Opcode Fuzzy Hash: a94d63d8645ae4126746367c0ddb52efe14a23ebaf01497b58499711d850a2e5
                                      • Instruction Fuzzy Hash: AD01B1363102018FD7289B28D8556BA3BA6FFC9314F1A80BAD545CB261DE38D8018700
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 6c996e8f1aad1295ea96bdd9c06ae051241030a7e61d1cc110474820c0aaf9c5
                                      • Instruction ID: 39eefa9069cfced4611b5382c2c343c8e9fa84a29e8cfe359a35be99a0b42336
                                      • Opcode Fuzzy Hash: 6c996e8f1aad1295ea96bdd9c06ae051241030a7e61d1cc110474820c0aaf9c5
                                      • Instruction Fuzzy Hash: 6B0192303002118BE724B768D41579A76C6EB84708F60C61DE98A8F3C6CEFAAC464BE5
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b1d82a7caaf93fbd8da497da083cdc248d41f1414e34714feea4161784b6ef14
                                      • Instruction ID: a40552459b720725f6577c4863afcf858378bbae0c2553e2e414ac6f7336deb8
                                      • Opcode Fuzzy Hash: b1d82a7caaf93fbd8da497da083cdc248d41f1414e34714feea4161784b6ef14
                                      • Instruction Fuzzy Hash: 2A110FB5D006098FCB10DF9AD544A9EFBF5EB88320F11C42AD419B7310D778A545CFA5
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: a43a77cd272087eb71135dee7cce37c107c1cecadb18623c978ca182f7eddbd8
                                      • Instruction ID: cb9faf8e36fc7e0cf3e12d6147b650c58dd799fc0b3de59577f484fea6d5a9d3
                                      • Opcode Fuzzy Hash: a43a77cd272087eb71135dee7cce37c107c1cecadb18623c978ca182f7eddbd8
                                      • Instruction Fuzzy Hash: 720162363505014BC7389A2DDC44A6A37DAEBD9725F2A41BAE105CB6A5DE35EC018750
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029093250.0000000000DFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFD000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_dfd000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: fe6fb3f1132e497a5af40c99aaf651d0d25c3575d4be3d0cbd159f25ddc6b3d0
                                      • Instruction ID: 4c553bf4f632b1ee26edc8d03e501ed8ce319f0139aa94276ba97682baa1de8b
                                      • Opcode Fuzzy Hash: fe6fb3f1132e497a5af40c99aaf651d0d25c3575d4be3d0cbd159f25ddc6b3d0
                                      • Instruction Fuzzy Hash: 9201F7710043489AE7106A15DCC4737FFAADF41320F2CC91AEE0A4E286C3799C40C671
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 704f3fbed51c67e43fd9537925c7e89d892d6ae43ca2a86a102825bbe5c652c6
                                      • Instruction ID: 6f3d8e892699c957e8ddadea3bfde67bc0bb994bf63c66e5bce39ef56e5e37f0
                                      • Opcode Fuzzy Hash: 704f3fbed51c67e43fd9537925c7e89d892d6ae43ca2a86a102825bbe5c652c6
                                      • Instruction Fuzzy Hash: 74010CB0E052099FCB84DFA8C5506AEBBF6EB49214F1481EAD808E7341DB358B05CB61
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9eba1e9f3e720c0357659e8158e8f70a838095ff76d26ea2e7fa2572265f24e4
                                      • Instruction ID: 7fd1b7c4ad820c287dba3ea39aab0af68a5920aab1707f294bce92007d334c5e
                                      • Opcode Fuzzy Hash: 9eba1e9f3e720c0357659e8158e8f70a838095ff76d26ea2e7fa2572265f24e4
                                      • Instruction Fuzzy Hash: 89F028317046215BEB21263AAC14F6A75EAE7C036AF55422AA50DC23C0DF78D845C661
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 3ce90c1296fe184650519e63d493119857149d5109923ba52aac7dc756b2e66a
                                      • Instruction ID: 764bfc2dbbf938a1b6cfc4b6725eb6e9e94164e891efd75cb3fedcfde62ac282
                                      • Opcode Fuzzy Hash: 3ce90c1296fe184650519e63d493119857149d5109923ba52aac7dc756b2e66a
                                      • Instruction Fuzzy Hash: 92112774A00206CFC724DFA8C580A9DBBF1FB48300F250069D544E7750EB32E982CFA0
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d503236eb578cdfdd004f93cf994100f1e478512b89ee2ab4028b3bdd39c5f40
                                      • Instruction ID: 3c082393db8fa176bf31e14cb3b62ac43e1244465279931c0733057058c841c6
                                      • Opcode Fuzzy Hash: d503236eb578cdfdd004f93cf994100f1e478512b89ee2ab4028b3bdd39c5f40
                                      • Instruction Fuzzy Hash: F011D0B5D003498FDB20DF9AD589B9EFBF8EB48320F20841AD559A7340D375A944CFA5
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0c902bfc2c4e1754335fbc1c9d65f70ac3289e208ca2ffb8aa126c4234d42b72
                                      • Instruction ID: 855265fcb446934b166c0049e584ada20c6dcdd5c6c6f1f9e3d5c339fcc9df9a
                                      • Opcode Fuzzy Hash: 0c902bfc2c4e1754335fbc1c9d65f70ac3289e208ca2ffb8aa126c4234d42b72
                                      • Instruction Fuzzy Hash: 5301F473B00504ABEB31CE19ECD0BAA7BDAFB88224F19845AE659C3210CA36FC01C710
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 5393282703f27e370e5459d2120c36e6aa6269a6eb9b781942d9bedd31ef1217
                                      • Instruction ID: 6ed9b6b60d05a2d28822c77201b13aba232efe60716afb06b8d859577e54ffa1
                                      • Opcode Fuzzy Hash: 5393282703f27e370e5459d2120c36e6aa6269a6eb9b781942d9bedd31ef1217
                                      • Instruction Fuzzy Hash: BE110DB5D00249CFDB20DF99D584BDEFBF5EB48320F20841AD559A7240D338AA84CFA5
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 12b9acd71b725353420d8383aa065bd84c934587e8e2bf039a63f83dcfbef333
                                      • Instruction ID: 20051808a0a1e1455f4f4f07260944ce2e1ce58d6b25a648df855a8cc1995f5c
                                      • Opcode Fuzzy Hash: 12b9acd71b725353420d8383aa065bd84c934587e8e2bf039a63f83dcfbef333
                                      • Instruction Fuzzy Hash: 8B0193B8A1020ADFCB54CFA4D988AADBBF1AF19754F245565E901E7360D734D882CE50
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 53d5e0c08673bcdd141424b8ce209704758d9c1630e28db75df50aa9869c8203
                                      • Instruction ID: a45e3e33155dcbebdf50246afe38bcb075cc1d9a55ba112949878cad71d12a04
                                      • Opcode Fuzzy Hash: 53d5e0c08673bcdd141424b8ce209704758d9c1630e28db75df50aa9869c8203
                                      • Instruction Fuzzy Hash: 210180B0A00206CFE714DFA4D52876EBBB2EF88354F00882DD505E7790CF799904CB92
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 2d6ecbf041a887567622ad82bd3bc3ee088d39fd3d97006327db0b3fc6ce249f
                                      • Instruction ID: 6893a57b174dc058b4dbf682c6b6f9545755fa50b6f0ab6b01bf0588bafdaf11
                                      • Opcode Fuzzy Hash: 2d6ecbf041a887567622ad82bd3bc3ee088d39fd3d97006327db0b3fc6ce249f
                                      • Instruction Fuzzy Hash: D001FB34310210DFC724DB69D840D2AB3AAEF85725B65C56AEA098B765DF76EC028B90
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 6c61772e8f7af39669d4cc74baba7d2bcf4ecc81f95d127acd2f60177a8533f3
                                      • Instruction ID: b685774ac0e9ce7d943f5fc756e27e050d316ae078c96024dd934298cb3d87e2
                                      • Opcode Fuzzy Hash: 6c61772e8f7af39669d4cc74baba7d2bcf4ecc81f95d127acd2f60177a8533f3
                                      • Instruction Fuzzy Hash: FE01D6B4E042099FCB84DFA9C5506AEBBF5FB48310F1091AAD919E3341EB319B05CF91
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: e13601462cf99f0eefdac6a18acdcba2a4d1712a0f84af7f2b3a1454f20bdc4f
                                      • Instruction ID: ed677e6b051de0607049d079973e3cd1e0c8aec1b2ea09eabe443029db4c7859
                                      • Opcode Fuzzy Hash: e13601462cf99f0eefdac6a18acdcba2a4d1712a0f84af7f2b3a1454f20bdc4f
                                      • Instruction Fuzzy Hash: 5CF0AF76B002158FEF06BBA894904BD7BB6EB88215F00406DDE05E7380DE301E1187EA
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: f4d2ae7736cb9674717af24e34ee43f6e820e6de0489c5e9ade277e6b728e736
                                      • Instruction ID: d2a8a439e3eeced510d86cd3dc0bc081160554f2acd9e09e1fed1b02dea1529b
                                      • Opcode Fuzzy Hash: f4d2ae7736cb9674717af24e34ee43f6e820e6de0489c5e9ade277e6b728e736
                                      • Instruction Fuzzy Hash: 2BF09071B001155B9F05FBA898908BEBBFAEB88615B00402DEA05E7340CE316E1287FA
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 8a94ef3671fc13f8c4ea09384cf56eda0390e701c3efc34005f129075d874be6
                                      • Instruction ID: 440744bd691c8d1b6f2a50ccd4a69540cafb9d538f4eea42a158572a028a7f09
                                      • Opcode Fuzzy Hash: 8a94ef3671fc13f8c4ea09384cf56eda0390e701c3efc34005f129075d874be6
                                      • Instruction Fuzzy Hash: 71F08B327087000BE7319FE4E845667B7F0FB82360B050A3EE166C7201EB24E84587D1
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: bbffc9c86e8dfea1471798dbff874efe9bf8df859a2723b3b9d57d2f15822f09
                                      • Instruction ID: 2ff2e5121e87bfa786b32d8d93e0f8d7b25d96929b8ace4b46a3d59e93620bce
                                      • Opcode Fuzzy Hash: bbffc9c86e8dfea1471798dbff874efe9bf8df859a2723b3b9d57d2f15822f09
                                      • Instruction Fuzzy Hash: EA011338650210CFCB04DF28C899BAA7BF1FF4A715F2641A9E5069B372CB74AC40CB50
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 87b25f33b522ffd854c17115d227a1dc68cfccdcb9d1b64453418dc7278a5d9c
                                      • Instruction ID: d3438230ac353dd59482933e4c88389e7e1ff47eb2e12ce8454137463a1cd0da
                                      • Opcode Fuzzy Hash: 87b25f33b522ffd854c17115d227a1dc68cfccdcb9d1b64453418dc7278a5d9c
                                      • Instruction Fuzzy Hash: A6F09672B406046BEB35CE55DC90BAA7BDAFB89224F15845DE65AC7210CA36FC408760
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 80b4cc06e42d399b983410eb7681698e5244fb361b2896e7785ecf29836f2f83
                                      • Instruction ID: 6a6e8d6967549d1a0fb28f0a73555c0c6e85672eba6f763193bca2e918d0c68f
                                      • Opcode Fuzzy Hash: 80b4cc06e42d399b983410eb7681698e5244fb361b2896e7785ecf29836f2f83
                                      • Instruction Fuzzy Hash: A2018F71A00609CFCB05EFA8C8199AD7BB1FF84300F058199E5099B365EB34DD54CBD2
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 56dd78b17cd288fef6c4d865ac260939af6e5dc5a9b813359ed0d76cdff2f39f
                                      • Instruction ID: eed35bab8fd2f3db5a61e63316a006b400baed255f858f124c138f2722e28c20
                                      • Opcode Fuzzy Hash: 56dd78b17cd288fef6c4d865ac260939af6e5dc5a9b813359ed0d76cdff2f39f
                                      • Instruction Fuzzy Hash: 5901D16520E3C08FE313572948313D57FA29F5B210F4A41EBC9C9CF1E3DA14091A8756
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 2be4288165d5107d643d47dbbc7734d53b71905f946f5558a8f6e308e1e99558
                                      • Instruction ID: 5b84a323a09c87d3f81d1a095682f0d1525b6dd4f10a82a76eb89550575b542c
                                      • Opcode Fuzzy Hash: 2be4288165d5107d643d47dbbc7734d53b71905f946f5558a8f6e308e1e99558
                                      • Instruction Fuzzy Hash: B8019578E04209CFCB54DFA8D4849DCFBB5FB49225F20925AE829AB252D635A941CF90
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 48a2b0ec7751d103ac082e87c5cd19033ebe22bfff0990da0b21e320e0d6d81e
                                      • Instruction ID: 3fe1bdedfb62d163ba02b3506e708a45c755b39852b6901f7e46ddd30a741615
                                      • Opcode Fuzzy Hash: 48a2b0ec7751d103ac082e87c5cd19033ebe22bfff0990da0b21e320e0d6d81e
                                      • Instruction Fuzzy Hash: 05F04931200B054BD7309FA8E855627B2F4FB85720B050E3AE266C7A40DB24F8449B91
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029093250.0000000000DFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFD000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_dfd000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: f7e9596600385da955ef391ecdba7abe80587aaabe2cfc3312c04155999b017c
                                      • Instruction ID: 8e2e4e6dde0ccf06cf3f8cbca9e92264e10f288d97a54c35b384425d821c8edf
                                      • Opcode Fuzzy Hash: f7e9596600385da955ef391ecdba7abe80587aaabe2cfc3312c04155999b017c
                                      • Instruction Fuzzy Hash: 6CF0C271404344AEE7108A06DDC4B63FFA9EF50724F18C55AED094E29AC379AC44CAB0
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: f95769c0656c5445856ca74c1f2d1345c7eb02585db78534933a293d2737165a
                                      • Instruction ID: 66b5bacb77ef2eacbda10d4f636d51399d0207355f3c3eb8305b925b7479933a
                                      • Opcode Fuzzy Hash: f95769c0656c5445856ca74c1f2d1345c7eb02585db78534933a293d2737165a
                                      • Instruction Fuzzy Hash: DFF08C30A0061A8FCB05ABA8C8198ADBBB1EF84300B018199E6099B365EF709D54CBD2
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 8212f7d971181e5118e0f10bedaca0114c5862e3422d4e2707009e6af0eb4fac
                                      • Instruction ID: 610eb258b03c2885010514728d5f8b90187445f4de3ec97cf349ade154c4016b
                                      • Opcode Fuzzy Hash: 8212f7d971181e5118e0f10bedaca0114c5862e3422d4e2707009e6af0eb4fac
                                      • Instruction Fuzzy Hash: 4D01FBB0C00219DFEB54CF6AD4043EEBAF1FF48360F108669E424AA2A0D7748A46CFD1
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9ddf78b1f5e030c92a5337275fcf386c9ad2588f73440af61482d8b6c50dcf31
                                      • Instruction ID: 9bd92c3041b9a70dc7ff2073b97eeaceab5d2ec88a05148b9f92fb5ae08b9989
                                      • Opcode Fuzzy Hash: 9ddf78b1f5e030c92a5337275fcf386c9ad2588f73440af61482d8b6c50dcf31
                                      • Instruction Fuzzy Hash: EFF0BEF0909144EFCB14DFA4D9598ADBFB1EFAA301F0480DAEC499B220D7348A10EB41
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: f79390faa5e976e8cbc51aac5bd4ea0ce34fb2d1a2f18f3e833aa30e07671dbf
                                      • Instruction ID: 8542b5cbad3f8a58f0978f76ed4d497347a5688e639748e002014a1ae57f96aa
                                      • Opcode Fuzzy Hash: f79390faa5e976e8cbc51aac5bd4ea0ce34fb2d1a2f18f3e833aa30e07671dbf
                                      • Instruction Fuzzy Hash: CDE039727001286F93049AAEE894D6BBBEDEBCC660316807AF508C7310DA319C0186A0
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0e72b9eb65c4f91c350381a62e9b463f613e5ef7613f6c6568328e71e82fddad
                                      • Instruction ID: 13d31b27f814616a7ecffd871eae74b7c2465a8e69deb998bdd8175d875c31f2
                                      • Opcode Fuzzy Hash: 0e72b9eb65c4f91c350381a62e9b463f613e5ef7613f6c6568328e71e82fddad
                                      • Instruction Fuzzy Hash: 86F0F8716147059FDB29CF18D88299577E6FB45358730499EE91ACF302D7B6EC038B84
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: bd58697dbdff6226243525391994937386effc5f93fc36a8f37b8e9cd8bca903
                                      • Instruction ID: 3f227a872bd2a196637cc4a537a31c832ca5294e0437aa8f9be12e559d4fb185
                                      • Opcode Fuzzy Hash: bd58697dbdff6226243525391994937386effc5f93fc36a8f37b8e9cd8bca903
                                      • Instruction Fuzzy Hash: 2BF03AB1900108EFC704EFA5E94AB9DBFB6FB59302F1090A9E80967360D7396E04EF55
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0f433a3cca45c90752edf483b2d8bf49a9641b71416839eaaa26ff53290ae960
                                      • Instruction ID: ae8fc2d7d4237ed593d014b8938f20cad9ba49d383829aed14706d3a6fa0a3fd
                                      • Opcode Fuzzy Hash: 0f433a3cca45c90752edf483b2d8bf49a9641b71416839eaaa26ff53290ae960
                                      • Instruction Fuzzy Hash: 29F05E353002068BDB15BF78D8909A93BAAFB89355B108929E608CB238CE35A915CB80
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 87790a284cbf7d19c39f9a049ac0fdd468cbc53aaec950f047022c2625a88955
                                      • Instruction ID: 9fd04ff249d1df84e668abf830d9b7c4496343fe1b41bce35179efe46c5a59c5
                                      • Opcode Fuzzy Hash: 87790a284cbf7d19c39f9a049ac0fdd468cbc53aaec950f047022c2625a88955
                                      • Instruction Fuzzy Hash: 3CF0A7B0908308AFCB09DB68D50569DBF31EF42251F0041EAD48567691CA340E45D772
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9c0f5e0796fcc5abbcd1378cb4cb8fad16af48412d6440ed23449b3d66183530
                                      • Instruction ID: 943d1da26c89873bf94836b69b4792afcacb33075b20bf9da31fcd665ba35ac3
                                      • Opcode Fuzzy Hash: 9c0f5e0796fcc5abbcd1378cb4cb8fad16af48412d6440ed23449b3d66183530
                                      • Instruction Fuzzy Hash: ECE092B1B00A145B9718FB7EA81086AF7DBEFC8650309C27ED50DC7765FD30AC018AA8
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 8f59ad745fa7d1bc30a7a0c09ac095ebef86cc2ce93dc30128dee86d4a97784f
                                      • Instruction ID: dd4e6a6067c65275312fbd28ada8e2a96ce1fb589243c7000e6e2e8c48971cd5
                                      • Opcode Fuzzy Hash: 8f59ad745fa7d1bc30a7a0c09ac095ebef86cc2ce93dc30128dee86d4a97784f
                                      • Instruction Fuzzy Hash: BDF0303530020A9BDB25BF69D884CAA3BAEEF893557108469E5048F228DA75AC01DBD0
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4fd4da743b33cfeaf731848f5e0f5efe251c16a213125e78f915d5ded61306ed
                                      • Instruction ID: e486933834e7658cdb0a23de41993d9f4d0ea8010cc20a2e5265467b45b42764
                                      • Opcode Fuzzy Hash: 4fd4da743b33cfeaf731848f5e0f5efe251c16a213125e78f915d5ded61306ed
                                      • Instruction Fuzzy Hash: EEE0D8722046510BD312E91DEC908CBF7D3DFC13543158E1AF1598B212EA10AD078BE0
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: e9f190cc9287be77d18fdef6e42af0ac7c5b3d70fd057b754c9d5000f57d5729
                                      • Instruction ID: 378620ae6662ebf6c1be05db36daa84ba010b067529750dddcdeef1d9d5597f4
                                      • Opcode Fuzzy Hash: e9f190cc9287be77d18fdef6e42af0ac7c5b3d70fd057b754c9d5000f57d5729
                                      • Instruction Fuzzy Hash: 5CF049B050024ACFCB14EF78D994AAC7BB1FF09304F20852EE8019F256CB386944CF40
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: a4ab87c9ddb49040440e5cf2194d747435e302e686b5e100123cea981758a7a5
                                      • Instruction ID: f9004bfa2a2bde0c917d8c6d4974572ca4a3698cfaa883a463a21c161d4481a7
                                      • Opcode Fuzzy Hash: a4ab87c9ddb49040440e5cf2194d747435e302e686b5e100123cea981758a7a5
                                      • Instruction Fuzzy Hash: C6E04F72B001186BAB14DEF99C409AFBAEEDF84154B148079D508E7214EE30AD0147A0
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 42dedcb59e62cfc64ec07fb3ee0cc39d9a601450d66e0345374a1ac6bc9e944d
                                      • Instruction ID: 87308f6d2aa8d90870c369f6cafce86887e35e8700dcb704b916e815d16f2b34
                                      • Opcode Fuzzy Hash: 42dedcb59e62cfc64ec07fb3ee0cc39d9a601450d66e0345374a1ac6bc9e944d
                                      • Instruction Fuzzy Hash: A4E0ED33640535CBC611DF58F8819F5B3E9EB45665358C466F50CCA711E276EC62C790
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 72ccd273ad4fcc8036e737cde348e7c4f826a390e5db99393ccafd51b9bbb841
                                      • Instruction ID: 9cadbcf638474368a408e03195103cb738d36f940831cc3e866a936b781a22e9
                                      • Opcode Fuzzy Hash: 72ccd273ad4fcc8036e737cde348e7c4f826a390e5db99393ccafd51b9bbb841
                                      • Instruction Fuzzy Hash: B0F03070900208EFCB08EFA5D549AADFFB6FF49311F1091A9E80967260DB345E50EF55
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b8a47c6ec057ce12d2e4df0faa12bf045a9ad62bcf009b8e0f560d0a5325d1f9
                                      • Instruction ID: 0c8daa14984fb8381cd0e23ab994715a5cc6462333e5e42880b685202ccba1ac
                                      • Opcode Fuzzy Hash: b8a47c6ec057ce12d2e4df0faa12bf045a9ad62bcf009b8e0f560d0a5325d1f9
                                      • Instruction Fuzzy Hash: F9F0F2B5E4110A9BDF22DFA8E48429EBBB5AF44365F154026E904E7300E730A885CB81
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: f4f4f2c7616f297fa729c1491a7aee243883069d3c9ea920d13cf8e332465179
                                      • Instruction ID: 01468b4e68bbef6cb81921aca24eca9c5b22366f2dcd58805f0b65864781a499
                                      • Opcode Fuzzy Hash: f4f4f2c7616f297fa729c1491a7aee243883069d3c9ea920d13cf8e332465179
                                      • Instruction Fuzzy Hash: 31E048352501008BC711DA1CC8857D933A5EB5A354F1545B2F5869B314C675BC418741
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 8e7d851dd627a91d009db5ec3acde915742bf308ff24ce519da9e22bc1b50edc
                                      • Instruction ID: 88d84f79fbff770ae9e8c226792224e26fa4ddf93792d9c9897c328a19e3a124
                                      • Opcode Fuzzy Hash: 8e7d851dd627a91d009db5ec3acde915742bf308ff24ce519da9e22bc1b50edc
                                      • Instruction Fuzzy Hash: 1FE0CD71700A145FC724EB1ADC50B7673DBBBC8704B04C26DD50D87A15E970BC014AD8
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 033e23998aa1fefee58d035655a3066b21d8c4a9d18c6efcfa1ffff43c9f1244
                                      • Instruction ID: 2871d4faa0f9a71a6ce818ece73a4b034c18680b45f1a86d2ba390d1c8552522
                                      • Opcode Fuzzy Hash: 033e23998aa1fefee58d035655a3066b21d8c4a9d18c6efcfa1ffff43c9f1244
                                      • Instruction Fuzzy Hash: 35E01A36244A419FD324CB68D889FD67BE4EF4A715F0504EAE25A87371DBB5BC40CB50
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: a92128f75dc1c6a860fa5b365818c1a6c0e792aaf8fa11741c0f6fb23e545e85
                                      • Instruction ID: 2b92b2b5f969dfd348414b718b78363a64bf022f2bde113ac75e36e4075bdb70
                                      • Opcode Fuzzy Hash: a92128f75dc1c6a860fa5b365818c1a6c0e792aaf8fa11741c0f6fb23e545e85
                                      • Instruction Fuzzy Hash: A4E092352092818FDB26DF18D8524957FB2EB42308324489ED492CF256D776E9168B88
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 389e0b6b36ab11ac2b52abf8d2a32a0dfeb53e7b7c62eec59471884048800347
                                      • Instruction ID: 80baa8ac0e1205a6fd8a97ec2a9110bf8c2f7786b5a454d76f8d2ffbe1b511a1
                                      • Opcode Fuzzy Hash: 389e0b6b36ab11ac2b52abf8d2a32a0dfeb53e7b7c62eec59471884048800347
                                      • Instruction Fuzzy Hash: 8AD0C22370402023D71A2A29F8246ED6BBAC7CA561B490026D108CB346DD984C1343D5
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: c501410658858ae0aa710e6e85984c7a870b4d20b8271dc3f37a4b94570877a5
                                      • Instruction ID: 118092d6748ab9408e470dc0aedda2967db8901f9b7ce04abb3912d4c9338104
                                      • Opcode Fuzzy Hash: c501410658858ae0aa710e6e85984c7a870b4d20b8271dc3f37a4b94570877a5
                                      • Instruction Fuzzy Hash: 9CE026B6B11307DBDF111EB4EC68699BFA9EBA4352F00C072DE01C2185DF748428C6A1
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 3cc187427170b1a0ec3ad401508666d190a678aa4cd2951c84953af58c8a6228
                                      • Instruction ID: c79d33c73a5dda5da5589f992d97e13a2cbfcd16c5c8e9c99954b436f183cb7f
                                      • Opcode Fuzzy Hash: 3cc187427170b1a0ec3ad401508666d190a678aa4cd2951c84953af58c8a6228
                                      • Instruction Fuzzy Hash: 20E08CB1805108EFCB80EFB4990A69D7BECEB0A214F0055EA991993110EB301B00E792
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 67c38aa3bb7c23a17eee8ac2787f64920fcf7d05c8b09b0ddb4e1814d21d1a5f
                                      • Instruction ID: 278e508324127405b2506d2f315b87e1887618eb7cb7c6646d6ea35e8353a9ba
                                      • Opcode Fuzzy Hash: 67c38aa3bb7c23a17eee8ac2787f64920fcf7d05c8b09b0ddb4e1814d21d1a5f
                                      • Instruction Fuzzy Hash: 7BD05E7770051457C315569EEC04B9AB79EEBC8A21F0A802AEE19C3320DEA8AD0646A4
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 439a618dbd58a7ff37a3f50f8e530c83ae407c5d57591763df64ba61d6427c67
                                      • Instruction ID: 852fce618a50f2670af8c4fc3b589020eff3d0c29363f1d117243e6d7b879c11
                                      • Opcode Fuzzy Hash: 439a618dbd58a7ff37a3f50f8e530c83ae407c5d57591763df64ba61d6427c67
                                      • Instruction Fuzzy Hash: 85E08670D0420CEBCB08EFA8D54A6ADFF71EB85301F1080E9D54527390DB341E05EBA2
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b41590d762f9f9e8b07476e4eca0673ab517415917d4cb2f904ace82fa11918b
                                      • Instruction ID: e5fb850606bf08dea1d487a51a9d13c39877dabf5891dbf855d2a8c7f2096a78
                                      • Opcode Fuzzy Hash: b41590d762f9f9e8b07476e4eca0673ab517415917d4cb2f904ace82fa11918b
                                      • Instruction Fuzzy Hash: 65E06D31E1014EEFCF05DFA4C8148DDBB75EB16345B1057DAE92596291DB342A06DB80
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4245589ff7ccb3a470d6d488373ff269022633f8b2937cb207c8699bcb2ef6f6
                                      • Instruction ID: c7fd09e438a1d13397e24309c5db9cd0946f5f0450672acb6ece333b57ee6537
                                      • Opcode Fuzzy Hash: 4245589ff7ccb3a470d6d488373ff269022633f8b2937cb207c8699bcb2ef6f6
                                      • Instruction Fuzzy Hash: 88D05EE104EF944ED7965660A92D3A43FA52B03229F0510EBE9C88145AD3A94514C7A2
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4d186c0b6c4f85a41dafbf14b72f4b27eac646a80aad2c95679d8b00fb35b3ef
                                      • Instruction ID: daef14aa00da07eb6bb859f6c694b36f4af51fbd63666ddf4f572beb13ef4349
                                      • Opcode Fuzzy Hash: 4d186c0b6c4f85a41dafbf14b72f4b27eac646a80aad2c95679d8b00fb35b3ef
                                      • Instruction Fuzzy Hash: FCE0EC7490910CEBCB44DFA4E5455ACBFB4EB45315F1091DDD80917351D7315E42DB85
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 97cde4871a1bf205a7b18a13b7ebb65fb3c6343973a43af311da26fbb7a935da
                                      • Instruction ID: bcc8310c7d4ddec84553dd075360a30f8c93ac648b436205ea56c3457898cf6c
                                      • Opcode Fuzzy Hash: 97cde4871a1bf205a7b18a13b7ebb65fb3c6343973a43af311da26fbb7a935da
                                      • Instruction Fuzzy Hash: 88E0EC34244A518FD325DB6CD448FE6BBE8EF0A715F0504EAE65A9B371CA71BC40CB90
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d0bb92329c98925b88b4b43b736ce18d68416eac7f1288fdb0e97861423168ec
                                      • Instruction ID: 144b23c871caacca212842777c4215b7cdd49168f437279fab99852eac5397e7
                                      • Opcode Fuzzy Hash: d0bb92329c98925b88b4b43b736ce18d68416eac7f1288fdb0e97861423168ec
                                      • Instruction Fuzzy Hash: 9FD02BB2104344FFD701DBB89C10D523F18EF35224B118185F7448B1A3D13295139351
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 15b8d4ccaf20dce9e0823ee954b7f2fc2c790d33e3400ac2b1ae22eba31d5f58
                                      • Instruction ID: 3866fc0b851784712bced910cce98c1b9ff9db4f2f009b90ca2f4e3a06592641
                                      • Opcode Fuzzy Hash: 15b8d4ccaf20dce9e0823ee954b7f2fc2c790d33e3400ac2b1ae22eba31d5f58
                                      • Instruction Fuzzy Hash: B7D05E313442144BD7196749941079A76CE8FC9751F05806EEA0E8F380D9A19C0006E9
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 5c0d44d7f80bde56c1c2de97754c92a87739a65dc6c7128ff921849701db0c16
                                      • Instruction ID: b1f89f3f225bdaf5c800b6003209babba7dd0b18ef3fc76e4efb845800c3bbb5
                                      • Opcode Fuzzy Hash: 5c0d44d7f80bde56c1c2de97754c92a87739a65dc6c7128ff921849701db0c16
                                      • Instruction Fuzzy Hash: 5CC01222700424231919355E78288AE769FCACA93578A402AE20DD7341CE94AC0243E9
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4e319225b4320902cb7fda9f748df064fae40cbaa6efe1be96bfa090eb2c48f4
                                      • Instruction ID: 06c5e5dc7f7e2c915f87e708d50c31d2533615bb43cc33d56b5b45a6724596c5
                                      • Opcode Fuzzy Hash: 4e319225b4320902cb7fda9f748df064fae40cbaa6efe1be96bfa090eb2c48f4
                                      • Instruction Fuzzy Hash: 65D05E726002109BCB149B48E895B9833D8EB68715F0500A6E209C7321DA64ED014795
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 7e99481fbf29e282a729b58ce65e3b0707256a81dbac5b1de8d57958d8dc9f49
                                      • Instruction ID: 12d48ec8a819ff0f0e9459148eafa3cd30f1e0fd6fe2efc76e0756032127d28f
                                      • Opcode Fuzzy Hash: 7e99481fbf29e282a729b58ce65e3b0707256a81dbac5b1de8d57958d8dc9f49
                                      • Instruction Fuzzy Hash: E3D05E3214410D6FCF01AF94EC81BBA3F25AB25300F458060F644995A2D632E873B761
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4349fd410d5ab81516a5abfaef8b3417ee3d3add1ca00246df8ce837c03ae39b
                                      • Instruction ID: 0b6e21921ca9f40d1052ad3b5eb58b39d075590662689ba6d94b4a3be03fc5d1
                                      • Opcode Fuzzy Hash: 4349fd410d5ab81516a5abfaef8b3417ee3d3add1ca00246df8ce837c03ae39b
                                      • Instruction Fuzzy Hash: 57E0E274640209CFD718EF60C895AADB7F2BF48304F224499D501AB3A1CB35ED82CF60
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: dd6cf73cf29634e3fa4dd90750a8dd5fa75240b902f020beb40f62362bb553e8
                                      • Instruction ID: d3310fda381513d076a5d88d674045e3189ebec2f491884431a3a8a6aa982a80
                                      • Opcode Fuzzy Hash: dd6cf73cf29634e3fa4dd90750a8dd5fa75240b902f020beb40f62362bb553e8
                                      • Instruction Fuzzy Hash: 8AD0C93224410EB7CF11AE85DC42EAB3B1AEB46350F118811FB5409461C672E960BBA5
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: a211bc2a51c4f5c47447b6c4f05e0301688355d9f1b1c215eb223c2c9b47f09e
                                      • Instruction ID: 4a0b3b6e558f85062c01f6b2396d1df9848f164fdaea4ee7c2d3edbeeccfd42d
                                      • Opcode Fuzzy Hash: a211bc2a51c4f5c47447b6c4f05e0301688355d9f1b1c215eb223c2c9b47f09e
                                      • Instruction Fuzzy Hash: 9DC012313400248BCA08AA5CE8189A937DCDB89A24B0200EAE20ACB321CAA1AC0047E9
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b75d1d5d35fd498c4fdc71af8f296a9f69657991cc53047526b3656c942da24a
                                      • Instruction ID: 951d1e5d4e06fe7bbcf1940a0266c48d65e2923ca6537a12e3ecc34acb813527
                                      • Opcode Fuzzy Hash: b75d1d5d35fd498c4fdc71af8f296a9f69657991cc53047526b3656c942da24a
                                      • Instruction Fuzzy Hash: DAC02B70089E088EC2402294710E3B47ADC6701229F4031E9E54C0041D47B40210C9D6
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 27e5fa695d6e238713c3728fb53a539ab3aee4bb1fd7469b48e4800b3c2a77d9
                                      • Instruction ID: 5e84a3eae2e7f986a07ae657c36e688bcbdb6de4a92dd72215c376f785b7c20a
                                      • Opcode Fuzzy Hash: 27e5fa695d6e238713c3728fb53a539ab3aee4bb1fd7469b48e4800b3c2a77d9
                                      • Instruction Fuzzy Hash: B6C01236240208AFEA80AA94D800D667B6DAB18714FA09040BA080A211C272E862ABA0
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 69dd4a9a716658c56d923db3395d77cb75667a4e7e5b6165836cab78b87b77c2
                                      • Instruction ID: 7e3488214719fc78e82e63ee1866f0175dfcbdb7bdc3f8da7ecdce790e8ea3c5
                                      • Opcode Fuzzy Hash: 69dd4a9a716658c56d923db3395d77cb75667a4e7e5b6165836cab78b87b77c2
                                      • Instruction Fuzzy Hash: 74B09234A40214CFC709EB30C86085873A3BF8D3923698D68C001DB3A5CA359881CF20
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9a9b750c9f90dea2eef7a7d222437f2a71a4121e877c215d44fffc0074dc089f
                                      • Instruction ID: b9b0f38ccc1753c34fc4b6e7ae209255aa20a42c52c86ded734dc3974853b8b8
                                      • Opcode Fuzzy Hash: 9a9b750c9f90dea2eef7a7d222437f2a71a4121e877c215d44fffc0074dc089f
                                      • Instruction Fuzzy Hash: 1EB092B34011008BDB14CF15FEAE7403BB1FB10302F644100D080812A0D7786D11CA00
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: (o]q$(o]q$,aq$,aq$Haq
                                      • API String ID: 0-2157538030
                                      • Opcode ID: c0a061d235857edd7b2a8ee378d3fbb74e38a975918ce98795422610604924ad
                                      • Instruction ID: ce23ff3416e0b59c51d5539b5ff956d28ae97d2dd6d79ea01fd55d75ba508e92
                                      • Opcode Fuzzy Hash: c0a061d235857edd7b2a8ee378d3fbb74e38a975918ce98795422610604924ad
                                      • Instruction Fuzzy Hash: EE025FB4A00515CFDB18CF69C488AADBBB2BF99750B15816AEC15DB370DB31EC01CB90
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: TJbq$Te]q$paq$xb`q
                                      • API String ID: 0-4160082283
                                      • Opcode ID: e08451f7615b98eacfd0333a9f63040f657dc9142de1056702a42779fcd29005
                                      • Instruction ID: bdce20cc3f038bcde164a9a9fb4c3ea3e5027ad805ae5831b9114ed36f97603b
                                      • Opcode Fuzzy Hash: e08451f7615b98eacfd0333a9f63040f657dc9142de1056702a42779fcd29005
                                      • Instruction Fuzzy Hash: ACB2A075E00628CFDB64CF69C984AD9BBB2FF89314F1581E9D509AB225DB319E81CF40
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: PH]q$PH]q
                                      • API String ID: 0-1166926398
                                      • Opcode ID: 37581bdb3a1804c9fcfc5bcacf10e7a9f629438c196477e0770baced1bd18d25
                                      • Instruction ID: 55d76cb966e5037441f6ed95ec126c5bcef70a85e7abc9e59e05eb47ab14c1c1
                                      • Opcode Fuzzy Hash: 37581bdb3a1804c9fcfc5bcacf10e7a9f629438c196477e0770baced1bd18d25
                                      • Instruction Fuzzy Hash: 23D1C174A00509CFDB48DF6AC598AA9B7F1BF8D311F2580A9E415EB361DB31AD40CF60
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 4']q
                                      • API String ID: 0-1259897404
                                      • Opcode ID: 61fdb7aa225dabb3e48f5acb8fa5467691848101a695037ac738b1f06388cdb3
                                      • Instruction ID: 23fb098d4c2ea64a7209d146a68cdae6fba82d1b7ec356e1d7f6e33c2ed4e469
                                      • Opcode Fuzzy Hash: 61fdb7aa225dabb3e48f5acb8fa5467691848101a695037ac738b1f06388cdb3
                                      • Instruction Fuzzy Hash: 2D611DB0E002499FD708EFBAE85169A7FF3FB88704F14D529E4049B259DB785946CF90
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 4']q
                                      • API String ID: 0-1259897404
                                      • Opcode ID: ec3a9e53a3653cb2d1ae510614b11be48386751d53c28116af43defda52cd91d
                                      • Instruction ID: f29b1bd26855fc3623a60838b6d9c6ed16f2a2331f8ba82714287597bf28b37c
                                      • Opcode Fuzzy Hash: ec3a9e53a3653cb2d1ae510614b11be48386751d53c28116af43defda52cd91d
                                      • Instruction Fuzzy Hash: 4A611DB0E002499FD708EFBAE85169A7FF3FB88304F14D529E4049B259EB785946CF90
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Z
                                      • API String ID: 0-1505515367
                                      • Opcode ID: 1b30cfe95444a3e0f63c42ea9f0bffed7b0ef9629b659e3784299eaf58902030
                                      • Instruction ID: 56cce37d874898df2788f47db11054d49062878ba784bf0c153d24e5f9754bd1
                                      • Opcode Fuzzy Hash: 1b30cfe95444a3e0f63c42ea9f0bffed7b0ef9629b659e3784299eaf58902030
                                      • Instruction Fuzzy Hash: 87515D70E052589FDB04DFAAD9846AEFFF2EF88300F14C16AD448EB255DB349946CB91
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2031746868.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4d90000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: bb2574fc1a02fdb4fd1562ad58d4bbbe758cb4d748f8d84379c4400063afc3f5
                                      • Instruction ID: 703203315ac25180073330e48e0c47b899bfc3208bb3c524efd1528aa23f0ca5
                                      • Opcode Fuzzy Hash: bb2574fc1a02fdb4fd1562ad58d4bbbe758cb4d748f8d84379c4400063afc3f5
                                      • Instruction Fuzzy Hash: C612B6B0D817468AD752DF26E88CB893BB2B745319FD0CB09D2615F2E1DBB4116ACF44
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9e6a7a452c1efc033a2778ac07bd728ab62ee631fcc42058c2244102caaac753
                                      • Instruction ID: d69165ead7593fae7f5c1d35b9d1ee79d45ca66e0abb29904c06845a94afe323
                                      • Opcode Fuzzy Hash: 9e6a7a452c1efc033a2778ac07bd728ab62ee631fcc42058c2244102caaac753
                                      • Instruction Fuzzy Hash: 89E1F774E102598FDB14DFA9C5809AEFBB2FF89304F24C169D414AB355D731A942CFA1
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 1cdb329414a830c8fbf9d3f340c43715b8028c9b2db5fa0b3978dcbe43f13859
                                      • Instruction ID: 9e94a88a9ce215ba7392716c6ae6263ee3f3d27184aad3edd08de0753309cc6d
                                      • Opcode Fuzzy Hash: 1cdb329414a830c8fbf9d3f340c43715b8028c9b2db5fa0b3978dcbe43f13859
                                      • Instruction Fuzzy Hash: B5E10874E102698FCB54DFA9C5809AEFBB2BF89304F24C169D414AB355D731A942CFA1
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 252f3a435b8769137aef4baee999f8a6b5427ace9ee5e0fcc9450d2be7b0e480
                                      • Instruction ID: 83974482a7e147c24da4b78419bc458abfa1cf7d5bbe1c199a8e2c53ad8bc17a
                                      • Opcode Fuzzy Hash: 252f3a435b8769137aef4baee999f8a6b5427ace9ee5e0fcc9450d2be7b0e480
                                      • Instruction Fuzzy Hash: D8E1E874E002698FCB54EFA9C5809AEFBF2BF89304F24C169D455AB355D730A942CFA1
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 2e67b57ed91871ebd56e68c2c5f2a24c375bb74273ae327e3efeb0c931acc481
                                      • Instruction ID: c8e9e0197f0ba04406d63270d7126b7c97c1c1023e7c44fbdd51f7ec4c385ee1
                                      • Opcode Fuzzy Hash: 2e67b57ed91871ebd56e68c2c5f2a24c375bb74273ae327e3efeb0c931acc481
                                      • Instruction Fuzzy Hash: 8DE10774E112598FDB14EFA9C5809AEFBB2FF89304F24C16AD414AB355D730A942CFA1
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b170fc4e60bd25440979361362efe4af39faf41a910c8bf8ef3f6236aee29e54
                                      • Instruction ID: 6c192ec179cf3e3b37d09d04094648d342f58a9cc33ebfc3ccaf6284f8ffbe49
                                      • Opcode Fuzzy Hash: b170fc4e60bd25440979361362efe4af39faf41a910c8bf8ef3f6236aee29e54
                                      • Instruction Fuzzy Hash: 06E1E674E102598FDB14EFA9C5809AEFBB2FF89304F24C169D414AB355D731AA42CFA1
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2029337887.0000000002680000.00000040.00000800.00020000.00000000.sdmp, Offset: 02680000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_2680000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 51f3a86ba4e62ae47eb7f35e3677cfce9f2624a9376f9fac7ebedd7b9e176372
                                      • Instruction ID: d05f143bb67236f730f73fd8ca38dae1f52faf42aba6946eb051c046fdcef55e
                                      • Opcode Fuzzy Hash: 51f3a86ba4e62ae47eb7f35e3677cfce9f2624a9376f9fac7ebedd7b9e176372
                                      • Instruction Fuzzy Hash: 56A16032E002158FCF19EFB4C84499EB7B3FF84304B2586AAE905AB265DB71D955CF90
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0881e684f9a4f09a40b337534d1f80c078c7c72dc98e671b752092a493678950
                                      • Instruction ID: cd385ca3c5d560c430eac4bb21a41634ae57cead999ac2a1e4e13676e26d9b2a
                                      • Opcode Fuzzy Hash: 0881e684f9a4f09a40b337534d1f80c078c7c72dc98e671b752092a493678950
                                      • Instruction Fuzzy Hash: 6FD14875D2065A9ACB10EF64C894A9DB771FF95300F20C79AE5097B214EFB06AC8CF91
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2031746868.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4d90000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: c477f8e5124a5253241e3e354df700c61f008c5086cf5c376598e1df30c432d9
                                      • Instruction ID: 7cca3f429a9bbc5d6334ce490428d18aa9be91ac92f8b39c5b77205ceae98749
                                      • Opcode Fuzzy Hash: c477f8e5124a5253241e3e354df700c61f008c5086cf5c376598e1df30c432d9
                                      • Instruction Fuzzy Hash: 94C14CB0D817468FD713DF26E888A893BB2BB85315FD08B09D1616F2E1DBB4146ACF45
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 41fafc716c48f7f95ab3cc8b26c884780a20db79874fc7533a99c1d61c7aafce
                                      • Instruction ID: 7e605cebfc94037fb9f7984a9e06b9c7c11767f42ac16b167f16af9420f2d445
                                      • Opcode Fuzzy Hash: 41fafc716c48f7f95ab3cc8b26c884780a20db79874fc7533a99c1d61c7aafce
                                      • Instruction Fuzzy Hash: 8851C474E051599FCB44DFAAD5805AEFBF2BF88300F18D126D448A7355D734A942CFA0
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 1dc8d346027e408c059ba60f9a8e8e83b1c57349615318e1aa46e8742afa9350
                                      • Instruction ID: cc1932aededfd239b2230abc56897d61a8578742ed5e42b66f5f7358080efbff
                                      • Opcode Fuzzy Hash: 1dc8d346027e408c059ba60f9a8e8e83b1c57349615318e1aa46e8742afa9350
                                      • Instruction Fuzzy Hash: A1510974E012198FDB14DFA9C5805AEFBF2BF89304F24C1AAD418AB355D7349A42CFA1
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036839628.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6c40000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 35c742f85242f1fb4ba5aeb24cfd0023a800d5e995776144099e3112cc603dfd
                                      • Instruction ID: c704a5834495395e37d978c0a3b4d7e43700ee15270fa143d032fdec387d8052
                                      • Opcode Fuzzy Hash: 35c742f85242f1fb4ba5aeb24cfd0023a800d5e995776144099e3112cc603dfd
                                      • Instruction Fuzzy Hash: 6E511B70E002198FDB14DFA9C9815AEFBF2AF89304F24C16AD458BB315D7359A42CFA1
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2036480501.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_6bc0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 67e3f6d49bfd339f5ed1e741d90499e8290b757bbce08b91f59799de047d7427
                                      • Instruction ID: ba192541e5da09dc2cbf6ccaafb909192cec8fd7f9b0187cf54810e8738de04a
                                      • Opcode Fuzzy Hash: 67e3f6d49bfd339f5ed1e741d90499e8290b757bbce08b91f59799de047d7427
                                      • Instruction Fuzzy Hash: 4F5160B4D016288FEB68CF6AD954799BAF3BFC8200F14C1EAD40DA7264DB751A95CF40
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q
                                      • API String ID: 0-2711123852
                                      • Opcode ID: fa359a4faf7b2fc51473e99571c09bbf24fcf481421327aae966bdff950ab070
                                      • Instruction ID: 10ab2cbfdd51ec6432903222deba1c48d5998e1cf9b8162fb42b25e7ec87af9d
                                      • Opcode Fuzzy Hash: fa359a4faf7b2fc51473e99571c09bbf24fcf481421327aae966bdff950ab070
                                      • Instruction Fuzzy Hash: 81126B70E0020A8FCB19EF79E890F9D77B2FB44700F2189A9E149AB255DF346955CFA1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q
                                      • API String ID: 0-2711123852
                                      • Opcode ID: 26733db7c8276086bfac8edf95856c27960875610efb10df22816e7c42bd0b53
                                      • Instruction ID: 487c40493e463e01f326b380bd6b848b0ad901e8761216942f50dcedae6a3322
                                      • Opcode Fuzzy Hash: 26733db7c8276086bfac8edf95856c27960875610efb10df22816e7c42bd0b53
                                      • Instruction Fuzzy Hash: C1124A70E0020A8FCB18EF79E890F9D77B6FB44700F2189A9E149AB255DF346955CFA1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q
                                      • API String ID: 0-3121157708
                                      • Opcode ID: 78d2963b54f67a021e325ddc9ba816e4c4bbb2210f2aba504c2923773d7dd4ad
                                      • Instruction ID: 51b057441531a0cab098d58258b3d466ed939cef9b63ea17b4d7eda2e14e4135
                                      • Opcode Fuzzy Hash: 78d2963b54f67a021e325ddc9ba816e4c4bbb2210f2aba504c2923773d7dd4ad
                                      • Instruction Fuzzy Hash: 2E715B31E0030A8BCB08EFB9D8546DDB7B2FF85300F628A19E1557B254EF746995CB91
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q
                                      • API String ID: 0-3121157708
                                      • Opcode ID: fc2acd8d65196677657c7f1f783966dd0ce93399e8fdb5c8be75209f5a6641bb
                                      • Instruction ID: fcb78b5748f37964a3c3e6e3fb5685ba0a44c91763af2e2f35932d65eb842297
                                      • Opcode Fuzzy Hash: fc2acd8d65196677657c7f1f783966dd0ce93399e8fdb5c8be75209f5a6641bb
                                      • Instruction Fuzzy Hash: 30715B31E0020A8BCB08EFB9D8546DDB7B2FF85300F628A19E0557B254EF746995CB91
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 4']q$4']q$4']q$4']q$4']q$4']q
                                      • API String ID: 0-471056614
                                      • Opcode ID: 8d3cd42d05f21bc1e7860f5ad3fcc27f1a0bcbd6f61340da9c893b30ec0352cd
                                      • Instruction ID: 68893a9e868824fbd81f58499a8ca0dfa599f6609e6cc1703129ff0d47053d26
                                      • Opcode Fuzzy Hash: 8d3cd42d05f21bc1e7860f5ad3fcc27f1a0bcbd6f61340da9c893b30ec0352cd
                                      • Instruction Fuzzy Hash: C5417470E01206CFC74AEF78E455EADBBF2FB45300791C969D045AB2A4DF346911CBA2
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2033424406.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_4df0000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 4']q$4']q$4']q$4']q$4']q$4']q
                                      • API String ID: 0-471056614
                                      • Opcode ID: 9e08789edd5886aedf4b81c23b9b942476b4f8da63842675e8b0bee07c6531b9
                                      • Instruction ID: a25c5e2526f7b099f83efe2bbd453db6cd5e1ead6b28e2291349353bce119aba
                                      • Opcode Fuzzy Hash: 9e08789edd5886aedf4b81c23b9b942476b4f8da63842675e8b0bee07c6531b9
                                      • Instruction Fuzzy Hash: 9C411370E4110A8FCB49EF79E495A6EB7F2FB45300BD0C869D005AB2A4EF346911CBA1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 4']q$4']q$4']q$4']q$4']q
                                      • API String ID: 0-4248691736
                                      • Opcode ID: b8dd6c1b2154f55f8daf564b53556655a2b56f747008bfd3cd40b0af47f1a8dc
                                      • Instruction ID: eb61ca83fc558d62598131d757f05a6adca9e00759a3f4f55eeaebbfb5ed84c6
                                      • Opcode Fuzzy Hash: b8dd6c1b2154f55f8daf564b53556655a2b56f747008bfd3cd40b0af47f1a8dc
                                      • Instruction Fuzzy Hash: E8414131E012068FCB09EF79E895ADDB7B2FF49300B91C929E105BB295DF746851CBA1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2037217668.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7850000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 4']q$4']q$4']q$4']q$4']q
                                      • API String ID: 0-4248691736
                                      • Opcode ID: 4295fa63c6870759ac28971da3bcefd6db3804b718664d7310edb3e7d4627cee
                                      • Instruction ID: 7e4cb35bb02a7d0ffe0665da13ada2df8cfb812adead5e24da89d3de74ddf8d7
                                      • Opcode Fuzzy Hash: 4295fa63c6870759ac28971da3bcefd6db3804b718664d7310edb3e7d4627cee
                                      • Instruction Fuzzy Hash: A6415031E0120A9FCB05EF79E854EDDB7B2FB89700B91CA29E0057B294DF746851CBA1

                                      Execution Graph

                                      Execution Coverage:10.6%
                                      Dynamic/Decrypted Code Coverage:100%
                                      Signature Coverage:0%
                                      Total number of Nodes:123
                                      Total number of Limit Nodes:12
                                      execution_graph 44500 308eba8 44501 308ebee GlobalMemoryStatusEx 44500->44501 44502 308ec1e 44501->44502 44503 3080848 44505 308084e 44503->44505 44504 308091b 44505->44504 44508 6f21768 44505->44508 44512 6f21758 44505->44512 44509 6f21777 44508->44509 44516 6f20fa4 44509->44516 44513 6f21768 44512->44513 44514 6f20fa4 2 API calls 44513->44514 44515 6f21798 44514->44515 44515->44505 44517 6f20faf 44516->44517 44520 6f22704 44517->44520 44519 6f2311e 44521 6f2270f 44520->44521 44522 6f23844 44521->44522 44524 6f254c8 44521->44524 44522->44519 44525 6f254e9 44524->44525 44526 6f2550d 44525->44526 44529 6f25678 44525->44529 44533 6f256d3 44525->44533 44526->44522 44530 6f25685 44529->44530 44531 6f256be 44530->44531 44538 6f23610 44530->44538 44531->44526 44534 6f256de 44533->44534 44535 6f2569b 44533->44535 44536 6f23610 2 API calls 44535->44536 44537 6f256be 44535->44537 44536->44537 44537->44526 44540 6f2361b 44538->44540 44539 6f25730 44540->44539 44542 6f24188 44540->44542 44543 6f24193 44542->44543 44548 6f24198 44543->44548 44545 6f2579f 44552 6f2ac38 44545->44552 44546 6f257d9 44546->44539 44551 6f241a3 44548->44551 44549 6f26ba0 44549->44545 44550 6f254c8 2 API calls 44550->44549 44551->44549 44551->44550 44553 6f2acb5 44552->44553 44555 6f2ac69 44552->44555 44553->44546 44554 6f2ac75 44554->44546 44555->44554 44558 6f2aeb0 44555->44558 44561 6f2aea0 44555->44561 44564 6f2af05 44558->44564 44559 6f2aeba 44559->44553 44562 6f2aeba 44561->44562 44563 6f2af05 2 API calls 44561->44563 44562->44553 44563->44562 44565 6f2af11 44564->44565 44566 6f2af34 44564->44566 44565->44566 44570 6f2b18a LoadLibraryExW 44565->44570 44571 6f2b198 LoadLibraryExW 44565->44571 44566->44559 44567 6f2af2c 44567->44566 44568 6f2b138 GetModuleHandleW 44567->44568 44569 6f2b165 44568->44569 44569->44559 44570->44567 44571->44567 44572 6f2d0d0 44573 6f2d138 CreateWindowExW 44572->44573 44575 6f2d1f4 44573->44575 44576 6f22870 44577 6f228b6 GetCurrentProcess 44576->44577 44579 6f22901 44577->44579 44580 6f22908 GetCurrentThread 44577->44580 44579->44580 44581 6f22945 GetCurrentProcess 44580->44581 44582 6f2293e 44580->44582 44583 6f2297b 44581->44583 44582->44581 44584 6f229a3 GetCurrentThreadId 44583->44584 44585 6f229d4 44584->44585 44586 6f22ab8 DuplicateHandle 44587 6f22b4e 44586->44587 44588 2ffd030 44589 2ffd048 44588->44589 44590 2ffd0a2 44589->44590 44595 6f2a494 44589->44595 44604 6f2d277 44589->44604 44608 6f2d288 44589->44608 44612 6f2dfd8 44589->44612 44596 6f2a49f 44595->44596 44597 6f2e049 44596->44597 44599 6f2e039 44596->44599 44600 6f2e047 44597->44600 44637 6f2a5bc 44597->44637 44621 6f2e644 44599->44621 44627 6f2e568 44599->44627 44632 6f2e578 44599->44632 44605 6f2d285 44604->44605 44606 6f2a494 CallWindowProcW 44605->44606 44607 6f2d2cf 44606->44607 44607->44590 44609 6f2d2ae 44608->44609 44610 6f2a494 CallWindowProcW 44609->44610 44611 6f2d2cf 44610->44611 44611->44590 44613 6f2dfe8 44612->44613 44614 6f2e049 44613->44614 44616 6f2e039 44613->44616 44615 6f2a5bc CallWindowProcW 44614->44615 44617 6f2e047 44614->44617 44615->44617 44618 6f2e644 CallWindowProcW 44616->44618 44619 6f2e578 CallWindowProcW 44616->44619 44620 6f2e568 CallWindowProcW 44616->44620 44618->44617 44619->44617 44620->44617 44622 6f2e602 44621->44622 44623 6f2e652 44621->44623 44641 6f2e630 44622->44641 44644 6f2e620 44622->44644 44624 6f2e618 44624->44600 44629 6f2e578 44627->44629 44628 6f2e618 44628->44600 44630 6f2e630 CallWindowProcW 44629->44630 44631 6f2e620 CallWindowProcW 44629->44631 44630->44628 44631->44628 44634 6f2e58c 44632->44634 44633 6f2e618 44633->44600 44635 6f2e630 CallWindowProcW 44634->44635 44636 6f2e620 CallWindowProcW 44634->44636 44635->44633 44636->44633 44638 6f2a5c7 44637->44638 44639 6f2f8ba CallWindowProcW 44638->44639 44640 6f2f869 44638->44640 44639->44640 44640->44600 44643 6f2e641 44641->44643 44648 6f2f805 44641->44648 44643->44624 44645 6f2e630 44644->44645 44646 6f2f805 CallWindowProcW 44645->44646 44647 6f2e641 44645->44647 44646->44647 44647->44624 44649 6f2a5bc CallWindowProcW 44648->44649 44650 6f2f80a 44649->44650 44650->44643

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 656 6f33130-6f33151 657 6f33153-6f33156 656->657 658 6f33158-6f33177 657->658 659 6f3317c-6f3317f 657->659 658->659 660 6f33920-6f33922 659->660 661 6f33185-6f331a4 659->661 662 6f33924 660->662 663 6f33929-6f3392c 660->663 669 6f331a6-6f331a9 661->669 670 6f331bd-6f331c7 661->670 662->663 663->657 666 6f33932-6f3393b 663->666 669->670 671 6f331ab-6f331bb 669->671 673 6f331cd-6f331de call 6f33950 670->673 671->673 675 6f331e3-6f331e8 673->675 676 6f331f5-6f334d2 675->676 677 6f331ea-6f331f0 675->677 698 6f33912-6f3391f 676->698 699 6f334d8-6f33587 676->699 677->666 708 6f335b0 699->708 709 6f33589-6f335ae 699->709 711 6f335b9-6f335cc 708->711 709->711 713 6f335d2-6f335f4 711->713 714 6f338f9-6f33905 711->714 713->714 717 6f335fa-6f33604 713->717 714->699 715 6f3390b 714->715 715->698 717->714 718 6f3360a-6f33615 717->718 718->714 719 6f3361b-6f336f1 718->719 731 6f336f3-6f336f5 719->731 732 6f336ff-6f3372f 719->732 731->732 736 6f33731-6f33733 732->736 737 6f3373d-6f33749 732->737 736->737 738 6f3374b-6f3374f 737->738 739 6f337a9-6f337ad 737->739 738->739 742 6f33751-6f3377b 738->742 740 6f337b3-6f337ef 739->740 741 6f338ea-6f338f3 739->741 752 6f337f1-6f337f3 740->752 753 6f337fd-6f3380b 740->753 741->714 741->719 749 6f33789-6f337a6 742->749 750 6f3377d-6f3377f 742->750 749->739 750->749 752->753 756 6f33822-6f3382d 753->756 757 6f3380d-6f33818 753->757 761 6f33845-6f33856 756->761 762 6f3382f-6f33835 756->762 757->756 760 6f3381a 757->760 760->756 766 6f33858-6f3385e 761->766 767 6f3386e-6f3387a 761->767 763 6f33837 762->763 764 6f33839-6f3383b 762->764 763->761 764->761 768 6f33862-6f33864 766->768 769 6f33860 766->769 771 6f33892-6f338e3 767->771 772 6f3387c-6f33882 767->772 768->767 769->767 771->741 773 6f33886-6f33888 772->773 774 6f33884 772->774 773->771 774->771
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $]q$$]q$$]q$$]q$$]q$$]q
                                      • API String ID: 0-3723351465
                                      • Opcode ID: 53dbe99e8a6de6107e6dfb3e232ba86fd9e382d9216f8791847c2cb771b4b015
                                      • Instruction ID: 2bf3ac31d1514edfe3f0fd057b132ae36947538f615d2730bee94bb2811402f0
                                      • Opcode Fuzzy Hash: 53dbe99e8a6de6107e6dfb3e232ba86fd9e382d9216f8791847c2cb771b4b015
                                      • Instruction Fuzzy Hash: 43323D31E1075ACBCB54EF78D89459DB7B2FF89300F2486A9D449AB214EF30AD85CB91

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 1090 6f37e40-6f37e5e 1091 6f37e60-6f37e63 1090->1091 1092 6f37e70-6f37e73 1091->1092 1093 6f37e65-6f37e6f 1091->1093 1094 6f37e96-6f37e99 1092->1094 1095 6f37e75-6f37e91 1092->1095 1096 6f37eb0-6f37eb3 1094->1096 1097 6f37e9b-6f37ea9 1094->1097 1095->1094 1098 6f37eb5-6f37ecf 1096->1098 1099 6f37ed4-6f37ed6 1096->1099 1105 6f37ee6-6f37efc 1097->1105 1106 6f37eab 1097->1106 1098->1099 1102 6f37ed8 1099->1102 1103 6f37edd-6f37ee0 1099->1103 1102->1103 1103->1091 1103->1105 1110 6f37f02-6f37f0b 1105->1110 1111 6f38117-6f38121 1105->1111 1106->1096 1112 6f38122-6f38157 1110->1112 1113 6f37f11-6f37f2e 1110->1113 1118 6f38159-6f3815c 1112->1118 1119 6f38104-6f38111 1113->1119 1120 6f37f34-6f37f5c 1113->1120 1121 6f38162-6f3816e 1118->1121 1122 6f38209-6f3820c 1118->1122 1119->1110 1119->1111 1120->1119 1144 6f37f62-6f37f6b 1120->1144 1128 6f38179-6f3817b 1121->1128 1123 6f3822f-6f38232 1122->1123 1124 6f3820e-6f3822a 1122->1124 1125 6f38467-6f38469 1123->1125 1126 6f38238-6f38247 1123->1126 1124->1123 1131 6f38470-6f38473 1125->1131 1132 6f3846b 1125->1132 1142 6f38266-6f382aa 1126->1142 1143 6f38249-6f38264 1126->1143 1129 6f38193-6f38197 1128->1129 1130 6f3817d-6f38183 1128->1130 1136 6f381a5 1129->1136 1137 6f38199-6f381a3 1129->1137 1134 6f38187-6f38189 1130->1134 1135 6f38185 1130->1135 1131->1118 1139 6f38479-6f38482 1131->1139 1132->1131 1134->1129 1135->1129 1141 6f381aa-6f381ac 1136->1141 1137->1141 1146 6f381c3-6f381fc 1141->1146 1147 6f381ae-6f381b1 1141->1147 1153 6f382b0-6f382c1 1142->1153 1154 6f3843b-6f38451 1142->1154 1143->1142 1144->1112 1148 6f37f71-6f37f8d 1144->1148 1146->1126 1172 6f381fe-6f38208 1146->1172 1147->1139 1155 6f37f93-6f37fbd 1148->1155 1156 6f380f2-6f380fe 1148->1156 1162 6f382c7-6f382e4 1153->1162 1163 6f38426-6f38435 1153->1163 1154->1125 1174 6f37fc3-6f37feb 1155->1174 1175 6f380e8-6f380ed 1155->1175 1156->1119 1156->1144 1162->1163 1173 6f382ea-6f383e0 call 6f36668 1162->1173 1163->1153 1163->1154 1224 6f383e2-6f383ec 1173->1224 1225 6f383ee 1173->1225 1174->1175 1181 6f37ff1-6f3801f 1174->1181 1175->1156 1181->1175 1186 6f38025-6f3802e 1181->1186 1186->1175 1188 6f38034-6f38066 1186->1188 1196 6f38071-6f3808d 1188->1196 1197 6f38068-6f3806c 1188->1197 1196->1156 1199 6f3808f-6f380e6 call 6f36668 1196->1199 1197->1175 1198 6f3806e 1197->1198 1198->1196 1199->1156 1226 6f383f3-6f383f5 1224->1226 1225->1226 1226->1163 1227 6f383f7-6f383fc 1226->1227 1228 6f3840a 1227->1228 1229 6f383fe-6f38408 1227->1229 1230 6f3840f-6f38411 1228->1230 1229->1230 1230->1163 1231 6f38413-6f3841f 1230->1231 1231->1163
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $]q$$]q
                                      • API String ID: 0-127220927
                                      • Opcode ID: f1e9567a4af1e10ca050fbed9e7de823d8bfbb133cdcd7d730237598c7ef4d0c
                                      • Instruction ID: 32ba172a899d8db22917f2a0198e73c205d3909a733537872904e72d4cd33345
                                      • Opcode Fuzzy Hash: f1e9567a4af1e10ca050fbed9e7de823d8bfbb133cdcd7d730237598c7ef4d0c
                                      • Instruction Fuzzy Hash: 0B028F30F002159FDB54DB68D8846AEB7E2FF84344F248569E819DB380DB39EC86CB91

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 1832 6f35678-6f35695 1833 6f35697-6f3569a 1832->1833 1834 6f356a8-6f356ab 1833->1834 1835 6f3569c-6f356a3 1833->1835 1836 6f356b3-6f356b6 1834->1836 1837 6f356ad-6f356ae 1834->1837 1835->1834 1838 6f356c9-6f356cc 1836->1838 1839 6f356b8-6f356be 1836->1839 1837->1836 1842 6f356d3-6f356d6 1838->1842 1843 6f356ce-6f356d0 1838->1843 1840 6f35771-6f35774 1839->1840 1841 6f356c4 1839->1841 1846 6f35779-6f3577c 1840->1846 1841->1838 1844 6f356d8-6f356e7 1842->1844 1845 6f356ec-6f356ef 1842->1845 1843->1842 1844->1845 1847 6f356f1-6f356f4 1845->1847 1848 6f3575f-6f35765 1845->1848 1849 6f35786-6f35789 1846->1849 1850 6f3577e-6f35781 1846->1850 1854 6f356f6-6f356fa 1847->1854 1855 6f35705-6f35708 1847->1855 1851 6f35767 1848->1851 1852 6f3570a-6f35714 1848->1852 1856 6f3578b-6f35798 1849->1856 1857 6f3579d-6f357a0 1849->1857 1850->1849 1861 6f3576c-6f3576f 1851->1861 1865 6f3571b-6f3571d 1852->1865 1862 6f35831-6f3583e 1854->1862 1863 6f35700 1854->1863 1855->1852 1858 6f35722-6f35725 1855->1858 1856->1857 1859 6f357a2-6f357a8 1857->1859 1860 6f357af-6f357b2 1857->1860 1868 6f35727-6f35746 1858->1868 1869 6f3574b-6f3574e 1858->1869 1866 6f357d0-6f357d6 1859->1866 1867 6f357aa 1859->1867 1870 6f357b4-6f357c6 1860->1870 1871 6f357cb-6f357ce 1860->1871 1861->1840 1861->1846 1863->1855 1865->1858 1873 6f357d8-6f357e0 1866->1873 1874 6f3583f-6f3586b 1866->1874 1867->1860 1868->1869 1875 6f35750-6f35759 1869->1875 1876 6f3575a-6f3575d 1869->1876 1870->1871 1871->1866 1872 6f357fa-6f357fd 1871->1872 1872->1859 1880 6f357ff-6f35802 1872->1880 1873->1874 1879 6f357e2-6f357ef 1873->1879 1891 6f35875-6f35878 1874->1891 1876->1848 1876->1861 1879->1874 1884 6f357f1-6f357f5 1879->1884 1881 6f35804-6f3581a 1880->1881 1882 6f3581f-6f35821 1880->1882 1881->1882 1885 6f35823 1882->1885 1886 6f35828-6f3582b 1882->1886 1884->1872 1885->1886 1886->1833 1886->1862 1892 6f3589a-6f3589d 1891->1892 1893 6f3587a-6f3587e 1891->1893 1894 6f358bf-6f358c2 1892->1894 1895 6f3589f-6f358a3 1892->1895 1896 6f35966-6f359a4 1893->1896 1897 6f35884-6f3588c 1893->1897 1900 6f358d6-6f358d9 1894->1900 1901 6f358c4-6f358cb 1894->1901 1895->1896 1899 6f358a9-6f358b1 1895->1899 1916 6f359a6-6f359a9 1896->1916 1897->1896 1898 6f35892-6f35895 1897->1898 1898->1892 1899->1896 1903 6f358b7-6f358ba 1899->1903 1906 6f358f1-6f358f4 1900->1906 1907 6f358db-6f358ec 1900->1907 1904 6f358d1 1901->1904 1905 6f3595e-6f35965 1901->1905 1903->1894 1904->1900 1908 6f358f6-6f358fa 1906->1908 1909 6f3590e-6f35911 1906->1909 1907->1906 1908->1896 1914 6f358fc-6f35904 1908->1914 1910 6f35913-6f35917 1909->1910 1911 6f3592b-6f3592e 1909->1911 1910->1896 1915 6f35919-6f35921 1910->1915 1917 6f35930-6f3593a 1911->1917 1918 6f3593f-6f35942 1911->1918 1914->1896 1919 6f35906-6f35909 1914->1919 1915->1896 1920 6f35923-6f35926 1915->1920 1921 6f35c92-6f35c95 1916->1921 1922 6f359af-6f35b43 1916->1922 1917->1918 1923 6f35944-6f3594b 1918->1923 1924 6f3594c-6f3594e 1918->1924 1919->1909 1920->1911 1925 6f35c97-6f35ca8 1921->1925 1926 6f35caf-6f35cb2 1921->1926 1984 6f35b49-6f35b50 1922->1984 1985 6f35c7c-6f35c8f 1922->1985 1928 6f35950 1924->1928 1929 6f35955-6f35958 1924->1929 1931 6f35cb4-6f35cbb 1925->1931 1936 6f35caa 1925->1936 1930 6f35cc0-6f35cc3 1926->1930 1926->1931 1928->1929 1929->1891 1929->1905 1934 6f35cc5-6f35cd8 1930->1934 1935 6f35cdb-6f35cde 1930->1935 1931->1930 1938 6f35ce0-6f35cf1 1935->1938 1939 6f35cf8-6f35cfb 1935->1939 1936->1926 1938->1931 1949 6f35cf3 1938->1949 1940 6f35d09-6f35d0c 1939->1940 1941 6f35cfd-6f35d04 1939->1941 1943 6f35d2a-6f35d2d 1940->1943 1944 6f35d0e-6f35d1f 1940->1944 1941->1940 1947 6f35d37-6f35d3a 1943->1947 1948 6f35d2f-6f35d34 1943->1948 1944->1925 1953 6f35d25 1944->1953 1947->1922 1951 6f35d40-6f35d43 1947->1951 1948->1947 1949->1939 1954 6f35d61-6f35d64 1951->1954 1955 6f35d45-6f35d56 1951->1955 1953->1943 1956 6f35d82-6f35d85 1954->1956 1957 6f35d66-6f35d77 1954->1957 1955->1931 1965 6f35d5c 1955->1965 1956->1922 1959 6f35d8b-6f35d8d 1956->1959 1957->1934 1966 6f35d7d 1957->1966 1963 6f35d94-6f35d97 1959->1963 1964 6f35d8f 1959->1964 1963->1916 1967 6f35d9d-6f35da6 1963->1967 1964->1963 1965->1954 1966->1956 1986 6f35b56-6f35b89 1984->1986 1987 6f35c04-6f35c0b 1984->1987 1998 6f35b8b 1986->1998 1999 6f35b8e-6f35bcf 1986->1999 1987->1985 1988 6f35c0d-6f35c40 1987->1988 2000 6f35c42 1988->2000 2001 6f35c45-6f35c72 1988->2001 1998->1999 2009 6f35bd1-6f35be2 1999->2009 2010 6f35be7-6f35bee 1999->2010 2000->2001 2001->1967 2009->1967 2012 6f35bf6-6f35bf8 2010->2012 2012->1967
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $
                                      • API String ID: 0-3993045852
                                      • Opcode ID: 845e85dcb7fe37f9ebcbe4b564c9dbc9084c558a4a21ad4a0822ab58b6ae6b7b
                                      • Instruction ID: 227f02c3ff16f63fd95cfca3fecdfb3fe799fcf704b82d2a7f078d5a5229c866
                                      • Opcode Fuzzy Hash: 845e85dcb7fe37f9ebcbe4b564c9dbc9084c558a4a21ad4a0822ab58b6ae6b7b
                                      • Instruction Fuzzy Hash: 8B22CF75F002298FDF60DFA4C4846AEB7B2EF85324F248469D94AEB344DA35DC46CB91
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 46fa07a69fa570fa4170717d5965324568eb629ce2eadde6b2187663d4772660
                                      • Instruction ID: cef67ebd2b3bd2e2a3a5df01b098b03d6838e71661114c95c67258bc5c51ec86
                                      • Opcode Fuzzy Hash: 46fa07a69fa570fa4170717d5965324568eb629ce2eadde6b2187663d4772660
                                      • Instruction Fuzzy Hash: D762BF34F002159FDB54EB68D944AADB7F2EF89304F248469E806EB390DB35EC42CB91
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4d310b583f15d156f3df38ac286b859e530a552fd0c47a30eef1089c4e38c8b1
                                      • Instruction ID: e2181fdc2bfcebde3a5fb7e43d124dfd3f9bbc065242405863e1e566e9cbf554
                                      • Opcode Fuzzy Hash: 4d310b583f15d156f3df38ac286b859e530a552fd0c47a30eef1089c4e38c8b1
                                      • Instruction Fuzzy Hash: 71126174F1011A8BDFA4CF6CD4A47ADB7B2EB59310F248965E409DB391DB34DC828B92

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 527 6f3ad90-6f3adae 528 6f3adb0-6f3adb3 527->528 529 6f3adb5-6f3adbe 528->529 530 6f3adcd-6f3add0 528->530 533 6f3afc7-6f3affe 529->533 534 6f3adc4-6f3adc8 529->534 531 6f3add2-6f3addf 530->531 532 6f3ade4-6f3ade7 530->532 531->532 535 6f3adf7-6f3adfa 532->535 536 6f3ade9-6f3adf2 532->536 549 6f3b000-6f3b003 533->549 534->530 539 6f3ae0b-6f3ae0e 535->539 540 6f3adfc-6f3ae00 535->540 536->535 544 6f3ae10-6f3ae15 539->544 545 6f3ae18-6f3ae1b 539->545 542 6f3ae06 540->542 543 6f3afbc-6f3afc6 540->543 542->539 544->545 546 6f3ae3e-6f3ae41 545->546 547 6f3ae1d-6f3ae39 545->547 550 6f3ae43-6f3ae56 546->550 551 6f3ae5b-6f3ae5e 546->551 547->546 554 6f3b012-6f3b015 549->554 555 6f3b005 549->555 550->551 552 6f3ae64-6f3ae66 551->552 553 6f3afad-6f3afb6 551->553 558 6f3ae68 552->558 559 6f3ae6d-6f3ae70 552->559 553->529 553->543 560 6f3b01b-6f3b056 554->560 561 6f3b27e-6f3b281 554->561 653 6f3b005 call 6f3b2f0 555->653 654 6f3b005 call 6f3b2f4 555->654 655 6f3b005 call 6f3b2e8 555->655 558->559 559->528 564 6f3ae76-6f3ae9a 559->564 574 6f3b249-6f3b25c 560->574 575 6f3b05c-6f3b068 560->575 562 6f3b283-6f3b287 561->562 563 6f3b292-6f3b295 561->563 562->560 567 6f3b28d 562->567 568 6f3b2a2-6f3b2a5 563->568 569 6f3b297-6f3b2a1 563->569 586 6f3aea0-6f3aeaf 564->586 587 6f3afaa 564->587 565 6f3b00b-6f3b00d 565->554 567->563 571 6f3b2a7-6f3b2c3 568->571 572 6f3b2c8-6f3b2ca 568->572 571->572 577 6f3b2d1-6f3b2d4 572->577 578 6f3b2cc 572->578 576 6f3b25e 574->576 583 6f3b06a-6f3b083 575->583 584 6f3b088-6f3b0cc 575->584 585 6f3b25f 576->585 577->549 579 6f3b2da-6f3b2e4 577->579 578->577 583->576 604 6f3b0e8-6f3b127 584->604 605 6f3b0ce-6f3b0e0 584->605 585->585 591 6f3aeb1-6f3aeb7 586->591 592 6f3aec7-6f3af02 call 6f36668 586->592 587->553 593 6f3aebb-6f3aebd 591->593 594 6f3aeb9 591->594 611 6f3af04-6f3af0a 592->611 612 6f3af1a-6f3af31 592->612 593->592 594->592 609 6f3b20e-6f3b223 604->609 610 6f3b12d-6f3b208 call 6f36668 604->610 605->604 609->574 610->609 613 6f3af0e-6f3af10 611->613 614 6f3af0c 611->614 622 6f3af33-6f3af39 612->622 623 6f3af49-6f3af5a 612->623 613->612 614->612 624 6f3af3b 622->624 625 6f3af3d-6f3af3f 622->625 628 6f3af72-6f3afa3 623->628 629 6f3af5c-6f3af62 623->629 624->623 625->623 628->587 631 6f3af66-6f3af68 629->631 632 6f3af64 629->632 631->628 632->628 653->565 654->565 655->565
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                      • API String ID: 0-1273862796
                                      • Opcode ID: d9a9f834230e3c50624d7d6ba715041643a3d86fac14a8f71e40a3ef5a368aaa
                                      • Instruction ID: cbe770c2247400045e2956480f990156291e35e36e25eb781f5d8e0e7d33e206
                                      • Opcode Fuzzy Hash: d9a9f834230e3c50624d7d6ba715041643a3d86fac14a8f71e40a3ef5a368aaa
                                      • Instruction Fuzzy Hash: 97E17F70F1021A8FCF65DB69D5946AEB7B2EF85304F208A29D846EB344DB34DC46CB91

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 783 6f3b710-6f3b730 784 6f3b732-6f3b735 783->784 785 6f3b737-6f3b73e 784->785 786 6f3b749-6f3b74c 784->786 787 6f3b744 785->787 788 6f3b899-6f3b8a2 785->788 789 6f3b752-6f3b755 786->789 790 6f3ba4e-6f3ba57 786->790 787->786 791 6f3b8a7-6f3b8aa 788->791 792 6f3ba13-6f3ba14 789->792 793 6f3b75b-6f3b75e 789->793 794 6f3b8d5-6f3b8de 790->794 795 6f3ba5d 790->795 796 6f3b8ba-6f3b8bd 791->796 797 6f3b8ac-6f3b8b5 791->797 798 6f3ba19-6f3ba1c 792->798 799 6f3b760-6f3b763 793->799 800 6f3b768-6f3b76b 793->800 801 6f3b8e4-6f3b8eb 794->801 802 6f3baab-6f3bae6 794->802 803 6f3ba62-6f3ba65 795->803 804 6f3b8d0-6f3b8d3 796->804 805 6f3b8bf-6f3b8cb 796->805 797->796 806 6f3ba33-6f3ba36 798->806 807 6f3ba1e-6f3ba22 798->807 799->800 808 6f3b778-6f3b77b 800->808 809 6f3b76d-6f3b773 800->809 810 6f3b8f0-6f3b8f3 801->810 840 6f3bae8-6f3baeb 802->840 811 6f3ba67-6f3ba6b 803->811 812 6f3ba78-6f3ba7b 803->812 804->794 804->810 805->804 817 6f3ba49-6f3ba4c 806->817 818 6f3ba38-6f3ba3e 806->818 807->802 816 6f3ba28-6f3ba2e 807->816 819 6f3b782-6f3b785 808->819 820 6f3b77d-6f3b77f 808->820 809->808 821 6f3b931-6f3b934 810->821 822 6f3b8f5-6f3b90a 810->822 811->802 813 6f3ba6d-6f3ba73 811->813 814 6f3ba8e-6f3ba90 812->814 815 6f3ba7d-6f3ba81 812->815 813->812 826 6f3ba92 814->826 827 6f3ba97-6f3ba9a 814->827 815->802 825 6f3ba83-6f3ba89 815->825 816->806 817->790 817->803 829 6f3ba44 818->829 830 6f3b82d-6f3b833 818->830 819->818 831 6f3b78b-6f3b78e 819->831 820->819 821->792 824 6f3b93a-6f3b93d 821->824 822->802 844 6f3b910-6f3b92c 822->844 834 6f3b992-6f3b995 824->834 835 6f3b93f-6f3b98d call 6f36668 824->835 825->814 826->827 827->784 836 6f3baa0-6f3baaa 827->836 829->817 830->802 833 6f3b839-6f3b840 830->833 837 6f3b790-6f3b799 831->837 838 6f3b79e-6f3b7a1 831->838 841 6f3b845-6f3b848 833->841 842 6f3b997-6f3b9b3 834->842 843 6f3b9b8-6f3b9bb 834->843 835->834 837->838 838->792 847 6f3b7a7-6f3b7aa 838->847 845 6f3baf1-6f3bb19 840->845 846 6f3bd57-6f3bd5a 840->846 848 6f3b86a-6f3b86d 841->848 849 6f3b84a-6f3b865 841->849 842->843 851 6f3b9cb-6f3b9ce 843->851 852 6f3b9bd-6f3b9c6 843->852 844->821 897 6f3bb23-6f3bb67 845->897 898 6f3bb1b-6f3bb1e 845->898 853 6f3bd7d-6f3bd7f 846->853 854 6f3bd5c-6f3bd78 846->854 855 6f3b7d1-6f3b7d4 847->855 856 6f3b7ac-6f3b7b0 847->856 864 6f3b894-6f3b897 848->864 865 6f3b86f-6f3b873 848->865 849->848 866 6f3b9f1-6f3b9f4 851->866 867 6f3b9d0-6f3b9d4 851->867 852->851 858 6f3bd81 853->858 859 6f3bd86-6f3bd89 853->859 854->853 862 6f3b7e6-6f3b7e9 855->862 863 6f3b7d6 855->863 856->802 857 6f3b7b6-6f3b7c6 856->857 857->867 890 6f3b7cc 857->890 858->859 859->840 876 6f3bd8f-6f3bd98 859->876 877 6f3b7eb-6f3b800 862->877 878 6f3b828-6f3b82b 862->878 885 6f3b7de-6f3b7e1 863->885 864->788 864->791 865->802 874 6f3b879-6f3b889 865->874 870 6f3ba01-6f3ba04 866->870 871 6f3b9f6-6f3b9fc 866->871 867->802 879 6f3b9da-6f3b9ea 867->879 881 6f3ba06-6f3ba0b 870->881 882 6f3ba0e-6f3ba11 870->882 871->870 874->856 894 6f3b88f 874->894 877->802 895 6f3b806-6f3b823 877->895 878->830 878->841 879->792 896 6f3b9ec 879->896 881->882 882->792 882->798 885->862 890->855 894->864 895->878 896->866 907 6f3bb6d-6f3bb76 897->907 908 6f3bd4c-6f3bd56 897->908 898->876 909 6f3bd42-6f3bd47 907->909 910 6f3bb7c-6f3bbe8 call 6f36668 907->910 909->908 918 6f3bce2-6f3bcf7 910->918 919 6f3bbee-6f3bbf3 910->919 918->909 921 6f3bbf5-6f3bbfb 919->921 922 6f3bc0f 919->922 923 6f3bc01-6f3bc03 921->923 924 6f3bbfd-6f3bbff 921->924 925 6f3bc11-6f3bc17 922->925 928 6f3bc0d 923->928 924->928 926 6f3bc19-6f3bc1f 925->926 927 6f3bc2c-6f3bc39 925->927 929 6f3bc25 926->929 930 6f3bccd-6f3bcdc 926->930 935 6f3bc51-6f3bc5e 927->935 936 6f3bc3b-6f3bc41 927->936 928->925 929->927 931 6f3bc60-6f3bc6d 929->931 932 6f3bc94-6f3bca1 929->932 930->918 930->919 942 6f3bc85-6f3bc92 931->942 943 6f3bc6f-6f3bc75 931->943 944 6f3bca3-6f3bca9 932->944 945 6f3bcb9-6f3bcc6 932->945 935->930 937 6f3bc43 936->937 938 6f3bc45-6f3bc47 936->938 937->935 938->935 942->930 946 6f3bc77 943->946 947 6f3bc79-6f3bc7b 943->947 948 6f3bcab 944->948 949 6f3bcad-6f3bcaf 944->949 945->930 946->942 947->942 948->945 949->945
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $]q$$]q$$]q$$]q$$]q$$]q
                                      • API String ID: 0-3723351465
                                      • Opcode ID: dbaca17187acf3c949e1424bc49885c9717208221d2d67f9a5fc1d28f26fdfda
                                      • Instruction ID: eab87e74f061daf24e068da233fe6a3ab5e6d131fdb1beb690f2e90402df54f3
                                      • Opcode Fuzzy Hash: dbaca17187acf3c949e1424bc49885c9717208221d2d67f9a5fc1d28f26fdfda
                                      • Instruction Fuzzy Hash: CC026F30E1021A9FDFA4CF68D4A46ADB7B2FB55310F20896AD815EB351DB34EC46CB91

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 952 6f22870-6f228ff GetCurrentProcess 956 6f22901-6f22907 952->956 957 6f22908-6f2293c GetCurrentThread 952->957 956->957 958 6f22945-6f22979 GetCurrentProcess 957->958 959 6f2293e-6f22944 957->959 961 6f22982-6f2299a 958->961 962 6f2297b-6f22981 958->962 959->958 975 6f2299d call 6f22a40 961->975 976 6f2299d call 6f22e30 961->976 977 6f2299d call 6f22e20 961->977 962->961 965 6f229a3-6f229d2 GetCurrentThreadId 966 6f229d4-6f229da 965->966 967 6f229db-6f22a3d 965->967 966->967 975->965 976->965 977->965
                                      APIs
                                      • GetCurrentProcess.KERNEL32 ref: 06F228EE
                                      • GetCurrentThread.KERNEL32 ref: 06F2292B
                                      • GetCurrentProcess.KERNEL32 ref: 06F22968
                                      • GetCurrentThreadId.KERNEL32 ref: 06F229C1
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280171517.0000000006F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f20000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: Current$ProcessThread
                                      • String ID:
                                      • API String ID: 2063062207-0
                                      • Opcode ID: 728078327e5b8e342c79b978077562945b06724f6640adfd90f0eab3a2b01b79
                                      • Instruction ID: 89779a57a58977e22868b242f52b98f14f81cd57e5d58792d4f3af2d71a888f0
                                      • Opcode Fuzzy Hash: 728078327e5b8e342c79b978077562945b06724f6640adfd90f0eab3a2b01b79
                                      • Instruction Fuzzy Hash: AC5167B0D0024A8FDB54DFA9D948BDEBBF5EF48304F208459E419A7360D7749944CF66

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 978 6f39218-6f3923d 979 6f3923f-6f39242 978->979 980 6f39244-6f39263 979->980 981 6f39268-6f3926b 979->981 980->981 982 6f39271-6f39286 981->982 983 6f39b2b-6f39b2d 981->983 989 6f39288-6f3928e 982->989 990 6f3929e-6f392b4 982->990 984 6f39b34-6f39b37 983->984 985 6f39b2f 983->985 984->979 988 6f39b3d-6f39b47 984->988 985->984 992 6f39292-6f39294 989->992 993 6f39290 989->993 995 6f392bf-6f392c1 990->995 992->990 993->990 996 6f392c3-6f392c9 995->996 997 6f392d9-6f3934a 995->997 998 6f392cb 996->998 999 6f392cd-6f392cf 996->999 1008 6f39376-6f39392 997->1008 1009 6f3934c-6f3936f 997->1009 998->997 999->997 1014 6f39394-6f393b7 1008->1014 1015 6f393be-6f393d9 1008->1015 1009->1008 1014->1015 1020 6f39404-6f3941f 1015->1020 1021 6f393db-6f393fd 1015->1021 1026 6f39421-6f39443 1020->1026 1027 6f3944a-6f39454 1020->1027 1021->1020 1026->1027 1028 6f39456-6f3945f 1027->1028 1029 6f39464-6f394de 1027->1029 1028->988 1035 6f394e0-6f394fe 1029->1035 1036 6f3952b-6f39540 1029->1036 1040 6f39500-6f3950f 1035->1040 1041 6f3951a-6f39529 1035->1041 1036->983 1040->1041 1041->1035 1041->1036
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $]q$$]q$$]q$$]q
                                      • API String ID: 0-858218434
                                      • Opcode ID: 0a01110259c887d45902ce429386ce8a76f835f9e716bd15aab8ae95b8151827
                                      • Instruction ID: cae7d96dc0291fabd8d364bcd26c3e0a5620dc0a9f045ec9ebee730f4017e1a9
                                      • Opcode Fuzzy Hash: 0a01110259c887d45902ce429386ce8a76f835f9e716bd15aab8ae95b8151827
                                      • Instruction Fuzzy Hash: BA914030F1021A9BDB54DB69D8507AEB3F2FF89204F148569D809EB344EEB4DD468B92

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 1044 6f34c40-6f34c64 1045 6f34c66-6f34c69 1044->1045 1046 6f35348-6f3534b 1045->1046 1047 6f34c6f-6f34d67 1045->1047 1048 6f3534d-6f35367 1046->1048 1049 6f3536c-6f3536e 1046->1049 1067 6f34dea-6f34df1 1047->1067 1068 6f34d6d-6f34dba call 6f354e9 1047->1068 1048->1049 1051 6f35370 1049->1051 1052 6f35375-6f35378 1049->1052 1051->1052 1052->1045 1054 6f3537e-6f3538b 1052->1054 1069 6f34df7-6f34e67 1067->1069 1070 6f34e75-6f34e7e 1067->1070 1081 6f34dc0-6f34ddc 1068->1081 1087 6f34e72 1069->1087 1088 6f34e69 1069->1088 1070->1054 1084 6f34de7 1081->1084 1085 6f34dde 1081->1085 1084->1067 1085->1084 1087->1070 1088->1087
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: fbq$XPbq$\Obq
                                      • API String ID: 0-4057264190
                                      • Opcode ID: fe81906fe28c7d62613890885571f2c3c4ff0ec7930db2e6427a2f9df098c13a
                                      • Instruction ID: b791a28da09400a2845975cad4fd4b62f05c5640e596f888356f28ca9c995ec6
                                      • Opcode Fuzzy Hash: fe81906fe28c7d62613890885571f2c3c4ff0ec7930db2e6427a2f9df098c13a
                                      • Instruction Fuzzy Hash: 2C616B70F002199FEB549FA9C8547AEBAF7FF88700F208429D50AAB395DA759C418F91

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 1674 6f39214-6f3923d 1676 6f3923f-6f39242 1674->1676 1677 6f39244-6f39263 1676->1677 1678 6f39268-6f3926b 1676->1678 1677->1678 1679 6f39271-6f39286 1678->1679 1680 6f39b2b-6f39b2d 1678->1680 1686 6f39288-6f3928e 1679->1686 1687 6f3929e-6f392b4 1679->1687 1681 6f39b34-6f39b37 1680->1681 1682 6f39b2f 1680->1682 1681->1676 1685 6f39b3d-6f39b47 1681->1685 1682->1681 1689 6f39292-6f39294 1686->1689 1690 6f39290 1686->1690 1692 6f392bf-6f392c1 1687->1692 1689->1687 1690->1687 1693 6f392c3-6f392c9 1692->1693 1694 6f392d9-6f3934a 1692->1694 1695 6f392cb 1693->1695 1696 6f392cd-6f392cf 1693->1696 1705 6f39376-6f39392 1694->1705 1706 6f3934c-6f3936f 1694->1706 1695->1694 1696->1694 1711 6f39394-6f393b7 1705->1711 1712 6f393be-6f393d9 1705->1712 1706->1705 1711->1712 1717 6f39404-6f3941f 1712->1717 1718 6f393db-6f393fd 1712->1718 1723 6f39421-6f39443 1717->1723 1724 6f3944a-6f39454 1717->1724 1718->1717 1723->1724 1725 6f39456-6f3945f 1724->1725 1726 6f39464-6f394de 1724->1726 1725->1685 1732 6f394e0-6f394fe 1726->1732 1733 6f3952b-6f39540 1726->1733 1737 6f39500-6f3950f 1732->1737 1738 6f3951a-6f39529 1732->1738 1733->1680 1737->1738 1738->1732 1738->1733
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $]q$$]q
                                      • API String ID: 0-127220927
                                      • Opcode ID: 7cdeed675cfc78d4a578ed4e525fbcb616307d3bf94b23a3fcac6d33efc7395f
                                      • Instruction ID: 9c30964cb972871adb05cf49cc9549226f5a63d75cd69e8a9524b716598d6110
                                      • Opcode Fuzzy Hash: 7cdeed675cfc78d4a578ed4e525fbcb616307d3bf94b23a3fcac6d33efc7395f
                                      • Instruction Fuzzy Hash: 2D519330F001169FDB54DB78E854B6E73F6FB89204F148869D809DB384EE74DC468B92

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 1741 6f39210-6f3923d 1743 6f3923f-6f39242 1741->1743 1744 6f39244-6f39263 1743->1744 1745 6f39268-6f3926b 1743->1745 1744->1745 1746 6f39271-6f39286 1745->1746 1747 6f39b2b-6f39b2d 1745->1747 1753 6f39288-6f3928e 1746->1753 1754 6f3929e-6f392b4 1746->1754 1748 6f39b34-6f39b37 1747->1748 1749 6f39b2f 1747->1749 1748->1743 1752 6f39b3d-6f39b47 1748->1752 1749->1748 1756 6f39292-6f39294 1753->1756 1757 6f39290 1753->1757 1759 6f392bf-6f392c1 1754->1759 1756->1754 1757->1754 1760 6f392c3-6f392c9 1759->1760 1761 6f392d9-6f3934a 1759->1761 1762 6f392cb 1760->1762 1763 6f392cd-6f392cf 1760->1763 1772 6f39376-6f39392 1761->1772 1773 6f3934c-6f3936f 1761->1773 1762->1761 1763->1761 1778 6f39394-6f393b7 1772->1778 1779 6f393be-6f393d9 1772->1779 1773->1772 1778->1779 1784 6f39404-6f3941f 1779->1784 1785 6f393db-6f393fd 1779->1785 1790 6f39421-6f39443 1784->1790 1791 6f3944a-6f39454 1784->1791 1785->1784 1790->1791 1792 6f39456-6f3945f 1791->1792 1793 6f39464-6f394de 1791->1793 1792->1752 1799 6f394e0-6f394fe 1793->1799 1800 6f3952b-6f39540 1793->1800 1804 6f39500-6f3950f 1799->1804 1805 6f3951a-6f39529 1799->1805 1800->1747 1804->1805 1805->1799 1805->1800
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $]q$$]q
                                      • API String ID: 0-127220927
                                      • Opcode ID: bc568b5ddcfa967837a7a677091ef57950e537214f6ea239a939b08f7bebcc6a
                                      • Instruction ID: 2485e0a7ecad7768371f5a5c27937b77203bc0e5e9810515b583ea4b21784325
                                      • Opcode Fuzzy Hash: bc568b5ddcfa967837a7a677091ef57950e537214f6ea239a939b08f7bebcc6a
                                      • Instruction Fuzzy Hash: 61518130F101169FDB94DB78E954B6E73F2FB89204F148969D809DB384EEB4DC468B92

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2013 6f2af05-6f2af0f 2014 6f2af11-6f2af1e call 6f2a2b0 2013->2014 2015 6f2af3b-6f2af3f 2013->2015 2022 6f2af20 2014->2022 2023 6f2af34 2014->2023 2016 6f2af53-6f2af94 2015->2016 2017 6f2af41-6f2af4b 2015->2017 2024 6f2afa1-6f2afaf 2016->2024 2025 6f2af96-6f2af9e 2016->2025 2017->2016 2068 6f2af26 call 6f2b18a 2022->2068 2069 6f2af26 call 6f2b198 2022->2069 2023->2015 2026 6f2afd3-6f2afd5 2024->2026 2027 6f2afb1-6f2afb6 2024->2027 2025->2024 2030 6f2afd8-6f2afdf 2026->2030 2031 6f2afc1 2027->2031 2032 6f2afb8-6f2afbf call 6f2a2bc 2027->2032 2028 6f2af2c-6f2af2e 2028->2023 2029 6f2b070-6f2b130 2028->2029 2063 6f2b132-6f2b135 2029->2063 2064 6f2b138-6f2b163 GetModuleHandleW 2029->2064 2034 6f2afe1-6f2afe9 2030->2034 2035 6f2afec-6f2aff3 2030->2035 2033 6f2afc3-6f2afd1 2031->2033 2032->2033 2033->2030 2034->2035 2037 6f2b000-6f2b009 call 6f23474 2035->2037 2038 6f2aff5-6f2affd 2035->2038 2044 6f2b016-6f2b01b 2037->2044 2045 6f2b00b-6f2b013 2037->2045 2038->2037 2046 6f2b039-6f2b046 2044->2046 2047 6f2b01d-6f2b024 2044->2047 2045->2044 2053 6f2b048-6f2b066 2046->2053 2054 6f2b069-6f2b06f 2046->2054 2047->2046 2049 6f2b026-6f2b036 call 6f28e20 call 6f2a2cc 2047->2049 2049->2046 2053->2054 2063->2064 2065 6f2b165-6f2b16b 2064->2065 2066 6f2b16c-6f2b180 2064->2066 2065->2066 2068->2028 2069->2028
                                      APIs
                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 06F2B156
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280171517.0000000006F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f20000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: HandleModule
                                      • String ID:
                                      • API String ID: 4139908857-0
                                      • Opcode ID: 1827e6de30f22a494bc0f2687a809d0cb3525f2bb6d1ae7d0971bf052128e6a9
                                      • Instruction ID: caf645edd7f12d8dac2b476cd7b4df8eeba931c1dd192e141f29044144e39393
                                      • Opcode Fuzzy Hash: 1827e6de30f22a494bc0f2687a809d0cb3525f2bb6d1ae7d0971bf052128e6a9
                                      • Instruction Fuzzy Hash: 2A7145B0A00B168FD764DF29D44475ABBF2FF88304F008929D496C7A50D779E845CF91
                                      APIs
                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06F2D1E2
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280171517.0000000006F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f20000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: CreateWindow
                                      • String ID:
                                      • API String ID: 716092398-0
                                      • Opcode ID: 7e391fb9980ae9ac1214f1608ed752bcc8ac43a6bd36b3bb3c25c1f4b8e2eaa4
                                      • Instruction ID: c121ddf52943da57d13bb2bed93c2ab855b149e618bd2fdbcb22c686ee11d4d5
                                      • Opcode Fuzzy Hash: 7e391fb9980ae9ac1214f1608ed752bcc8ac43a6bd36b3bb3c25c1f4b8e2eaa4
                                      • Instruction Fuzzy Hash: 2051DFB1D103599FDB14CF99C984ADEBFB5FF48310F24812AE819AB250D7749985CF90
                                      APIs
                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06F2D1E2
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280171517.0000000006F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f20000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: CreateWindow
                                      • String ID:
                                      • API String ID: 716092398-0
                                      • Opcode ID: 4d5837bc53c7081e5b6b6e8f050d10906be0723c6fb4f45e2e8e1f07ed4e73fa
                                      • Instruction ID: 565caa514a36a8e7d90ffd7151a3372b867e75b49c61d90fc118b200ab2ad1c8
                                      • Opcode Fuzzy Hash: 4d5837bc53c7081e5b6b6e8f050d10906be0723c6fb4f45e2e8e1f07ed4e73fa
                                      • Instruction Fuzzy Hash: 7D41B0B1D103599FDB14CF99C984ADEBBB5FF48310F24812AE819AB250D775A885CF90
                                      APIs
                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 06F2F8E1
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280171517.0000000006F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f20000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: CallProcWindow
                                      • String ID:
                                      • API String ID: 2714655100-0
                                      • Opcode ID: 406e8d4e40c50c9b52d383c8c33c9a7400ac52f84a789d140d9162b139d93275
                                      • Instruction ID: 176774729b44c6c8d112996bf73087d83312669143e0ea759d84b9c45b94b2b7
                                      • Opcode Fuzzy Hash: 406e8d4e40c50c9b52d383c8c33c9a7400ac52f84a789d140d9162b139d93275
                                      • Instruction Fuzzy Hash: 164149B5D1031ACFDB44CF99C888AAAFBF5FB88314F248458D419AB321D374A841CFA0
                                      APIs
                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06F22B3F
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280171517.0000000006F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f20000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: DuplicateHandle
                                      • String ID:
                                      • API String ID: 3793708945-0
                                      • Opcode ID: 39797ac286003f27ee92318bfc2f600382dcad7377cc49167e95f32246bd13db
                                      • Instruction ID: d098e47e790d13d61202f2f8a36a6673e097061447b69360d3a778bf3309e36d
                                      • Opcode Fuzzy Hash: 39797ac286003f27ee92318bfc2f600382dcad7377cc49167e95f32246bd13db
                                      • Instruction Fuzzy Hash: 8A21E2B5D002499FDB10CFA9D985AEEBBF4FB48310F14801AE919A7310D374AA55CFA1
                                      APIs
                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06F22B3F
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280171517.0000000006F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f20000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: DuplicateHandle
                                      • String ID:
                                      • API String ID: 3793708945-0
                                      • Opcode ID: 124169b1a2d6ba3d84dc74ca569d2ba70d28906e731e95e2b00efd87d83949c7
                                      • Instruction ID: bb7945cbc07f05071953ffe76898f8dbf403e263e805601ddcfd9b6334735451
                                      • Opcode Fuzzy Hash: 124169b1a2d6ba3d84dc74ca569d2ba70d28906e731e95e2b00efd87d83949c7
                                      • Instruction Fuzzy Hash: 1221E2B5D002099FDB10CFAAD984ADEFBF8EB48310F14801AE918A7310D374A954CFA1
                                      APIs
                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,06F2B1D1,00000800,00000000,00000000), ref: 06F2B3C2
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280171517.0000000006F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f20000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: LibraryLoad
                                      • String ID:
                                      • API String ID: 1029625771-0
                                      • Opcode ID: 346685e1c3642a673a8e01a4ebf0db25a9a500344c3778b2ab15f502ccd6d8d4
                                      • Instruction ID: 058999734359847a5100106148565bf1de9d7d728709116cedcf97932b69793e
                                      • Opcode Fuzzy Hash: 346685e1c3642a673a8e01a4ebf0db25a9a500344c3778b2ab15f502ccd6d8d4
                                      • Instruction Fuzzy Hash: 6811E4B6D003499FDB10CF9AD845ADEFBF4EB89324F14841ED819A7600C375A945CFA5
                                      APIs
                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,06F2B1D1,00000800,00000000,00000000), ref: 06F2B3C2
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280171517.0000000006F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f20000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: LibraryLoad
                                      • String ID:
                                      • API String ID: 1029625771-0
                                      • Opcode ID: 3f3af3586f7935f1847749b6dc6195c6a90feb6bd111863653f1d04a5f850c5e
                                      • Instruction ID: 7f779e79a312f56ea6931637db9d44105d21c1ea38f1653b6ff12587fe798110
                                      • Opcode Fuzzy Hash: 3f3af3586f7935f1847749b6dc6195c6a90feb6bd111863653f1d04a5f850c5e
                                      • Instruction Fuzzy Hash: 0D1114B6D0034A8FDB10CF9AD949A9EFBF4FB88314F14842ED919A7200C375A945CFA1
                                      APIs
                                      • GlobalMemoryStatusEx.KERNELBASE ref: 0308EC0F
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3273062027.0000000003080000.00000040.00000800.00020000.00000000.sdmp, Offset: 03080000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_3080000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: GlobalMemoryStatus
                                      • String ID:
                                      • API String ID: 1890195054-0
                                      • Opcode ID: 410caf181ff0af222ad01dc9f9a9a753dde9bac4e1b9ab5e6b51377855008ced
                                      • Instruction ID: 42b9baa63ad7ee98766179bc558df66c670b4470dff8820afe214787a9b1ef3e
                                      • Opcode Fuzzy Hash: 410caf181ff0af222ad01dc9f9a9a753dde9bac4e1b9ab5e6b51377855008ced
                                      • Instruction Fuzzy Hash: 1C11F0B1C0065A9BCB10DF9AC945BDEFBF4EF48320F15816AD818A7240D378A945CFA6
                                      APIs
                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 06F2B156
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280171517.0000000006F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f20000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID: HandleModule
                                      • String ID:
                                      • API String ID: 4139908857-0
                                      • Opcode ID: fd36183b9e488f7e21d32dbefaa2b8b4abad716b5055ca41e5715a0fbd8d4e03
                                      • Instruction ID: 2f53281fbd2eab4afae4f3f4bd6036f06290b8dc77024fcf3ffd597c3e6a902e
                                      • Opcode Fuzzy Hash: fd36183b9e488f7e21d32dbefaa2b8b4abad716b5055ca41e5715a0fbd8d4e03
                                      • Instruction Fuzzy Hash: A511E0B5C0065A8FCB10DF9AD844ADEFBF4EB89314F10841AD829B7210D379A545CFA1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: XPbq
                                      • API String ID: 0-864591470
                                      • Opcode ID: 289505a11b25fe8679ed6d7d160f863b392268afe5e787e49fccc790e248d7c3
                                      • Instruction ID: da654eea500a5b393aab3784fc83f2114faa48db87be8f31b6f890813c02045e
                                      • Opcode Fuzzy Hash: 289505a11b25fe8679ed6d7d160f863b392268afe5e787e49fccc790e248d7c3
                                      • Instruction Fuzzy Hash: 5D417D70F002199FDB55DFA9C854BAEBAF7FF88700F208529D106AB395DA749C018F91
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: PH]q
                                      • API String ID: 0-3168235125
                                      • Opcode ID: 91a58f65f1ca9c4684cb6d8bf9c5936d3ff66c478a127bf399c9b00241ef564f
                                      • Instruction ID: f7fe6daa06d8ffc5c3b9ec5efcb34058593566024185b9f4b0cbb66cd8231a69
                                      • Opcode Fuzzy Hash: 91a58f65f1ca9c4684cb6d8bf9c5936d3ff66c478a127bf399c9b00241ef564f
                                      • Instruction Fuzzy Hash: C041B370E103199FDF55DF65D88469EBBB2FF85384F204529E806D7240EBB4E846CB91
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: PH]q
                                      • API String ID: 0-3168235125
                                      • Opcode ID: c5a4279615c8a826d208b358df9426005b8771e9a3a7e9d1aae3f4c883d5fae6
                                      • Instruction ID: 9579523153045868c62f4dc4f1fae73bb5346834ca995c353b05ade882270112
                                      • Opcode Fuzzy Hash: c5a4279615c8a826d208b358df9426005b8771e9a3a7e9d1aae3f4c883d5fae6
                                      • Instruction Fuzzy Hash: 3D419170E1021ADFDF55DF65C4846AEBBB2FF85344F204529E406DB244EBB4E946CB81
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: PH]q
                                      • API String ID: 0-3168235125
                                      • Opcode ID: ef12511952082b72d50a36f724a422d33cd0b0252b185fce83af58ed279139ee
                                      • Instruction ID: 220291a6f9c6ef538ea9060e78f642e7c1fef41bc9b73647d6906aa2e8bcda86
                                      • Opcode Fuzzy Hash: ef12511952082b72d50a36f724a422d33cd0b0252b185fce83af58ed279139ee
                                      • Instruction Fuzzy Hash: 0B31DC30F102158FDB49AB78D95566E3AE3AF89604F248438D506DB384DE39DE46CBE2
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $]q
                                      • API String ID: 0-1007455737
                                      • Opcode ID: bbb82b87adc77bcd622cb4be0365cc488b6c9b249d5b21fccaa5d45708f56c7d
                                      • Instruction ID: bd7acb4212255c9bf8db4c5061e49c66e080dcee0f988a5b3ef14c16cc56c4eb
                                      • Opcode Fuzzy Hash: bbb82b87adc77bcd622cb4be0365cc488b6c9b249d5b21fccaa5d45708f56c7d
                                      • Instruction Fuzzy Hash: B901F437F14224DBEF6868A5EC846AA7769EB843D0F050436FA31D3240DA69DD05C2E1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $]q
                                      • API String ID: 0-1007455737
                                      • Opcode ID: 2f0965f58061bd0fe5abb226f7d0fd7f550985bc22b8ae9951dc3e6c63ac3e9b
                                      • Instruction ID: cdb28b5cdf22640683d5dfc8f73dd0dc25d86a77be6d2c71482f25fd0f30ec42
                                      • Opcode Fuzzy Hash: 2f0965f58061bd0fe5abb226f7d0fd7f550985bc22b8ae9951dc3e6c63ac3e9b
                                      • Instruction Fuzzy Hash: C2F0F433F14224DBEF6468A5EC846AA7769EB842D0F050436EA31D3240DA69DD05C2D0
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 688d1ed8c701a92a9564bf3358af784cfe57b0c5741630889a2da7f4fc353181
                                      • Instruction ID: c9a8153a3293fdad5723495a5e33e72fc44c75141558ecaefd4434001ed89ae4
                                      • Opcode Fuzzy Hash: 688d1ed8c701a92a9564bf3358af784cfe57b0c5741630889a2da7f4fc353181
                                      • Instruction Fuzzy Hash: F3023435E002648FCB64DB68C584AADB7F2FF44358F58C4A9D50AAB351DB35ED82CB90
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: e0b59ff3140532fe26bad5ad18b8f290562eb9474ec5ddd6042da574f013de9c
                                      • Instruction ID: 19016400511d308373ce15c508b54d31374a7668716bc172307cc0a5d798d7f3
                                      • Opcode Fuzzy Hash: e0b59ff3140532fe26bad5ad18b8f290562eb9474ec5ddd6042da574f013de9c
                                      • Instruction Fuzzy Hash: DAD18035B002159FCF54DF68E984AADBBF2EB89314F208565E905EB340DB35EC46CB91
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b91c1fee79496a452c6c43b6f51a48a2c7f211f781fdd7790176b8d9cead6508
                                      • Instruction ID: b02093e0bfca336503d225a799f1cc55557803e8b6dd55a3254d37e6308e3a79
                                      • Opcode Fuzzy Hash: b91c1fee79496a452c6c43b6f51a48a2c7f211f781fdd7790176b8d9cead6508
                                      • Instruction Fuzzy Hash: 44A1A574F101198BEF64DF6CD4A47BE77B6EB99310F244469E509E7381CA34DC818B92
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9ff4201f53b8ff97bd113d26d547894b28798836d1702436cdcac94f3e33e105
                                      • Instruction ID: 85abf477efc4527688c1b765acd65db93a8fd42c400e811d6183c8198f25b5fc
                                      • Opcode Fuzzy Hash: 9ff4201f53b8ff97bd113d26d547894b28798836d1702436cdcac94f3e33e105
                                      • Instruction Fuzzy Hash: 9BA1A574F101198BEF64DE6CD4A47BE77B6EB99310F244469E509E7381CA34DC818B92
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 070d09a3238e79ad96ab2582e9766732daafa612f304d338e00dbca7bdf7e564
                                      • Instruction ID: 9230f59161a6c18377d693afa0516d52c7bee3c2675f7594ee88943a186d62aa
                                      • Opcode Fuzzy Hash: 070d09a3238e79ad96ab2582e9766732daafa612f304d338e00dbca7bdf7e564
                                      • Instruction Fuzzy Hash: FF61B171F001214FDF64AA6EC88066FBAD7AFD4624B254479E80EDB360DE79DD0287D2
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 1015abdf26d813183014840d3c802e5a6b7b96823f8ecef5e73561c78a48884c
                                      • Instruction ID: 63b08a86b0dc13376f3cf793f646b4620cda0ae0a9136424398929b7ebf5e09d
                                      • Opcode Fuzzy Hash: 1015abdf26d813183014840d3c802e5a6b7b96823f8ecef5e73561c78a48884c
                                      • Instruction Fuzzy Hash: 50814C30F002198BDB54DFA9D4546AEB7F7AF89304F148469D90ADB394EB34EC468B92
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 83ce527c7c1ddf27edacbad993c668346b2a3fa933ed0df4f024ce1b99945062
                                      • Instruction ID: d1e7a60bcdd6fcfe523ba25daf0673e8836ad0ec10c45f18cd13ccd91840ec70
                                      • Opcode Fuzzy Hash: 83ce527c7c1ddf27edacbad993c668346b2a3fa933ed0df4f024ce1b99945062
                                      • Instruction Fuzzy Hash: 0D912D34E1061A8BDF60DF68C890B9DB7B1FF89300F208599D54DAB345DB70AA86CF91
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b70360e39644acf757bdab5f785e0d26a65834fb71c74244329ec3c6dc721cd6
                                      • Instruction ID: fba657a9187369410d9cf7c1e71474d942fddccaf540278c1f3d3a9b51f7f797
                                      • Opcode Fuzzy Hash: b70360e39644acf757bdab5f785e0d26a65834fb71c74244329ec3c6dc721cd6
                                      • Instruction Fuzzy Hash: AC711A30E002199FDB55DFA8D994AADBBF6EF88304F24846AE455EB354DB30EC46CB50
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: c7baac4ab64ddffadef62464d8152ff16f59e348fb9ee9cc056557c4fba38019
                                      • Instruction ID: ff6713b70bba1db5585f8cab308e645678af24c7e2913b7b80a45d93dd621ce9
                                      • Opcode Fuzzy Hash: c7baac4ab64ddffadef62464d8152ff16f59e348fb9ee9cc056557c4fba38019
                                      • Instruction Fuzzy Hash: 9B713671E002199FDB14DFA4C994ADEBBF2AF88324F208568D405BB354DA71AD42CB91
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 766b0c4eb3004c568091145462a2a2d570a4f48c8c417543e6b3103e1bfd76cd
                                      • Instruction ID: ff10d7d97a9d6dadd26dcd798d5050f8d336240592083786871a56ad4cdc1f77
                                      • Opcode Fuzzy Hash: 766b0c4eb3004c568091145462a2a2d570a4f48c8c417543e6b3103e1bfd76cd
                                      • Instruction Fuzzy Hash: 86711930E002199FDB55DBA8D994AADBBF6EF84300F24846AD455AB254DB30EC46CB50
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d58e643a459de629866565755b882bb1e11a5847282ada84fc5cf284de36b238
                                      • Instruction ID: 56afb6eac90d349a5fa7978b306260c8bdd9ece0a2c62b36b3890521ad174ab5
                                      • Opcode Fuzzy Hash: d58e643a459de629866565755b882bb1e11a5847282ada84fc5cf284de36b238
                                      • Instruction Fuzzy Hash: F4512BB4F212269FEF645A6CD85873F266BD78E340F20442AE50AC73D1CA7CCC9147A2
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: c09c6651098d7ef56a20035165b57acef2831627b3529b3749cac095d02f80ac
                                      • Instruction ID: d4e34870c25ab23d20216bacfacea6c36edc12338da3bfdf77181e18e3785448
                                      • Opcode Fuzzy Hash: c09c6651098d7ef56a20035165b57acef2831627b3529b3749cac095d02f80ac
                                      • Instruction Fuzzy Hash: AD51DF31F02225CFDF54EBB8E4486ADB7B2EF88315F20887AD50AD7250DB358985CB81
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 957d02ec54d53f885e676acb0e70e4ed89daf6eb1588fe58bfe7f0d02c2548f3
                                      • Instruction ID: 21304e29ca085d3eb2fe6ce92d814abca3b6851b5760ad77887e650f06cdb637
                                      • Opcode Fuzzy Hash: 957d02ec54d53f885e676acb0e70e4ed89daf6eb1588fe58bfe7f0d02c2548f3
                                      • Instruction Fuzzy Hash: C751EAB4F212269BEF645A6CD85873F366BD78D351F10442AE60AC73D0CA7DCC9147A2
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 939de2473db3df6cddebda4835b427782bd6ecce91cff55022b018a530afbd40
                                      • Instruction ID: 8ccc899593d64f15c1420c88d08e02d7f12de0a9fb81d20a7d3146bed7ecba10
                                      • Opcode Fuzzy Hash: 939de2473db3df6cddebda4835b427782bd6ecce91cff55022b018a530afbd40
                                      • Instruction Fuzzy Hash: BC416B71E006198FDFB0CEA9D880AAFFBF2EB95314F10492AE116D7650D331E9558B90
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 6c1f0729642a03d767e309fcaae4098b3a3c7c8faaf2113ffd53a9242363c300
                                      • Instruction ID: 788dc5027f2db4dcf8b5017dcd3feeb8d9d90bd10924a1994ed654dcf37922dc
                                      • Opcode Fuzzy Hash: 6c1f0729642a03d767e309fcaae4098b3a3c7c8faaf2113ffd53a9242363c300
                                      • Instruction Fuzzy Hash: 7E319C31E102199FCB05CF69D95469EB7B2FF89300F208519E916F7340DB71AE42CB50
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 740072bed93283670f1bcb2f249ef6e1c480fbb8506606f8e3999eb7284a0276
                                      • Instruction ID: 5152809ba827766c68bea99ab4a5eb00410bd03ab814e560b07eda2f628cca6f
                                      • Opcode Fuzzy Hash: 740072bed93283670f1bcb2f249ef6e1c480fbb8506606f8e3999eb7284a0276
                                      • Instruction Fuzzy Hash: 8B318870E1071A8BCF55DF68D58069EB7B2FF85304F248929E805EB341EB74E986CB41
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: ffdc73edbf315a83ba933e18819ec866121d39fd528dd26cc3d7175a2cc31032
                                      • Instruction ID: 12b4b32d6273cd12b23f4b86303ab58423d6f4d1c78aac4c4685c6427120f1c6
                                      • Opcode Fuzzy Hash: ffdc73edbf315a83ba933e18819ec866121d39fd528dd26cc3d7175a2cc31032
                                      • Instruction Fuzzy Hash: 0B219575E102158FDF708EA9C98077EB7B2FBC6320F20893AD55AD7280D635D942CB91
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 6c4a66d9219a0590d9c22c7cab64fdb873e0d8ee7459b75466329377ddc5e79a
                                      • Instruction ID: e38392017d7813e86f4cbc8f3408a2c57d6bc3dbafe548f6e700858eb0a35f07
                                      • Opcode Fuzzy Hash: 6c4a66d9219a0590d9c22c7cab64fdb873e0d8ee7459b75466329377ddc5e79a
                                      • Instruction Fuzzy Hash: 12217E75F11215AFDB50DF68E880AAEBBF5EF48350F144025E905EB250DB35DD418BA1
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4921ca0999d75df17083d52c27b7cd1ddede91a08d7a18b55f84fdf3a0c28e3a
                                      • Instruction ID: a65e6b7459b1bb6ed202b6d06716005f4a9af0f26d5b6baa666ef2acd30127ee
                                      • Opcode Fuzzy Hash: 4921ca0999d75df17083d52c27b7cd1ddede91a08d7a18b55f84fdf3a0c28e3a
                                      • Instruction Fuzzy Hash: 87219275E102158FDF708EA9C48077EB7B2FBC5320F20893AD55AD7290D635D942CB51
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: ed7a1c4d26967cf2d5b55d6380fb683a25c3197c04091634ba86a1ff217c3e23
                                      • Instruction ID: e93afffd1b0ff69bd8a77d54c64ca8766be98a12896ecba01de961a3e98f51aa
                                      • Opcode Fuzzy Hash: ed7a1c4d26967cf2d5b55d6380fb683a25c3197c04091634ba86a1ff217c3e23
                                      • Instruction Fuzzy Hash: 17219C76F102259FDB50DF69E880AAEB7F5EF48310F148025E905EB340EB35DD018B91
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3272827675.0000000002FFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FFD000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_2ffd000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 530b68f3aef747a1c640c9fa0312fa1acd05d61f5ce326a773e577836b423710
                                      • Instruction ID: 98e432d03ade3255e3fb1e86563ceace61f85160da790fd20781be192fa3089f
                                      • Opcode Fuzzy Hash: 530b68f3aef747a1c640c9fa0312fa1acd05d61f5ce326a773e577836b423710
                                      • Instruction Fuzzy Hash: 452148715093C09FDB038B24D994711BF71AF46214F29C5EBD9898F6A7C33A981ACB62
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3272827675.0000000002FFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FFD000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_2ffd000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 027d38f9436be1e8a1bddf57411aaff439425ba17ba541fa4be46a7439fdac56
                                      • Instruction ID: fcdaf8163de24660fcae21420244e12eaeac7548f2f8042498925681fbcaa634
                                      • Opcode Fuzzy Hash: 027d38f9436be1e8a1bddf57411aaff439425ba17ba541fa4be46a7439fdac56
                                      • Instruction Fuzzy Hash: 2F2137B1A04204DFDB54DF14D9C0B26BBA5FF84714F24C56DDB0A4B66AC336D407CA61
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 7cb35b7defde7ee8c3422e8f9a54738057dbdd05527c68c33801606f910f6f56
                                      • Instruction ID: 916b7e1bb75a1f6af3723bb67041c1c44e70db81e858c78671cb97afb3418679
                                      • Opcode Fuzzy Hash: 7cb35b7defde7ee8c3422e8f9a54738057dbdd05527c68c33801606f910f6f56
                                      • Instruction Fuzzy Hash: A621D231F10129ABDF94EB69E95469EB7F7EF88310F148425E809EB340DB34DC558B85
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: c7289e5d42f28a1aca854282417c2272586c578b15e962ed1d8369ee94907412
                                      • Instruction ID: 7f789556134ae94f0ce704ba6132fb509ba915a71319a3e9baa022c5c7dc13e7
                                      • Opcode Fuzzy Hash: c7289e5d42f28a1aca854282417c2272586c578b15e962ed1d8369ee94907412
                                      • Instruction Fuzzy Hash: 5721B131F10128AFDF94EB69E9546AEB7B3EF88310F248425E409EB380DB34DD558B85
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: a585bde65d0f2499424213430bfd5c26ca96dccf7b8f28120d2628644516d171
                                      • Instruction ID: 6a93507a1ef266cc8eb58849086307e81a2133f0eceb3f80fe06dc6ebdaf11f7
                                      • Opcode Fuzzy Hash: a585bde65d0f2499424213430bfd5c26ca96dccf7b8f28120d2628644516d171
                                      • Instruction Fuzzy Hash: 9121B431F10128ABDF54EB69E95469EB7F7EB88310F148425E409EB340DB34DC558B85
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4562093d47767e359969b4f10bb91795cce453e993055e1513f77ebfe5d1da60
                                      • Instruction ID: 8a57e675e31282069e56ea29aac6def50e59d89633713519a328ee016640f51e
                                      • Opcode Fuzzy Hash: 4562093d47767e359969b4f10bb91795cce453e993055e1513f77ebfe5d1da60
                                      • Instruction Fuzzy Hash: A0119372E002289BCB68DB78DC415DEB7B6EB89310F1485A9E40AEB344DA31D941CFD1
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 6fb1e0526b600df10d6b1f6168bcb70452e02e653d369dd4c3f6bb73dea85d58
                                      • Instruction ID: 7abc03b00b1715d786c565964e4deaafbbbd10617db54128a1c9fbbc5f14d07d
                                      • Opcode Fuzzy Hash: 6fb1e0526b600df10d6b1f6168bcb70452e02e653d369dd4c3f6bb73dea85d58
                                      • Instruction Fuzzy Hash: 6011C172D1072E8BCF25CFA6C85069EFBB5BF86300F10462AD805FB200EBB09945CB81
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 879e0dbd232c42817acc88cdac070bdc3b7c708eb36953878717a3ff87b6c1c8
                                      • Instruction ID: 971b05a37f06e5a03e5bee59ea05374fd7b1ec79138c1cdeb7ce404805094464
                                      • Opcode Fuzzy Hash: 879e0dbd232c42817acc88cdac070bdc3b7c708eb36953878717a3ff87b6c1c8
                                      • Instruction Fuzzy Hash: BD119171D1076E9BCF25CFA6C95169EFBB5BF86300F10462AE805FB200DBB09946CB81
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 75043611b237d701309af2dfe5ed096db30d39fde9c05a0284babe89685a3782
                                      • Instruction ID: 73e01d4b1d138cbf2a7d99f47f2b570ff56289fbc9ccd5bfe0170921e4e0ac22
                                      • Opcode Fuzzy Hash: 75043611b237d701309af2dfe5ed096db30d39fde9c05a0284babe89685a3782
                                      • Instruction Fuzzy Hash: 64118B36B101284BDB54DA68D8146AE72EBEBC9650F018139C80AEB340EE29DC068BD2
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9e952f7ec13c57096615d6a41c53c1c30ab65051275dbb49c55cbf4b5f7973f1
                                      • Instruction ID: ace062d79ae940a4c50e7e5a8a3498e0dfe6d5070499983cfc127323bbed4e7c
                                      • Opcode Fuzzy Hash: 9e952f7ec13c57096615d6a41c53c1c30ab65051275dbb49c55cbf4b5f7973f1
                                      • Instruction Fuzzy Hash: 49119171D1472A8FCF25CFA5C5516DEBBB5BF95300F20462AE805FB200E7B09946CB81
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 21df93d35a21c66cc2a864a27521f08366803250aaec06e8d49c117ee80f7923
                                      • Instruction ID: 8b102ccc455321fed9cb5e2ef3253658aefbc5bdef092c91a508bbd92fc487f3
                                      • Opcode Fuzzy Hash: 21df93d35a21c66cc2a864a27521f08366803250aaec06e8d49c117ee80f7923
                                      • Instruction Fuzzy Hash: 61012431B040200FDB61D57C981576F67DADBCA710F24843AE00ED7391D9A5CC4343A2
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 5c5a4a841121d7476d821189f7fae38f11243d7b87b66c8441b2b123a1f3574a
                                      • Instruction ID: 0c3c18dda89107ea2157ddf11fdb5f63b1d0b72bcd7055421af850118e6f5ecd
                                      • Opcode Fuzzy Hash: 5c5a4a841121d7476d821189f7fae38f11243d7b87b66c8441b2b123a1f3574a
                                      • Instruction Fuzzy Hash: 2B115171D1072E9BCF25CFA6C95169EFBB5BF95300F10462AD805FB200DBB09945CB91
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 10ae1fb352b229898628d4f18c51d06f1ac4675a390c9c1d5335478e27622938
                                      • Instruction ID: e7cb9e389df420281e66d4b0af14f2c65b32004c9108bff90fed1d2b292d8356
                                      • Opcode Fuzzy Hash: 10ae1fb352b229898628d4f18c51d06f1ac4675a390c9c1d5335478e27622938
                                      • Instruction Fuzzy Hash: 75018B31B001204BDB65E57DA84572FA7DADBC9B14F20843AE50ED7385EAA5DC434392
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: aeb7bbda699171f6c440403640583efa3c07c883e03b57bdfd51ca6956bd98c9
                                      • Instruction ID: 6c2503804c7e64c4cd581d71be5b287c4dbf167958f82c0b9184bfe46aac93fd
                                      • Opcode Fuzzy Hash: aeb7bbda699171f6c440403640583efa3c07c883e03b57bdfd51ca6956bd98c9
                                      • Instruction Fuzzy Hash: 1511BDB5D01259AFCB00DF9AD985ADEFFB8FB49310F50812AE918A7340C374A954CFA5
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 41a01e6b5cf20a01fea54665616b5c37041bcab8d2c6db8cbe9f123ecb6811e5
                                      • Instruction ID: 413bcd027d3c011dae5f913b3a0eadb998f112d2b91d70cc5dd0964f3c51d157
                                      • Opcode Fuzzy Hash: 41a01e6b5cf20a01fea54665616b5c37041bcab8d2c6db8cbe9f123ecb6811e5
                                      • Instruction Fuzzy Hash: 0101A931F000200BDB64E96DA84572FA2DAEBC9B14F20883AE50EC7380EEA5DC434392
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b87fc53645e9d25d804a66d45ab44794533ff29b14e05ccafd6079243f318f0f
                                      • Instruction ID: 138446936f0bdf1e1415df4edd563891f837b6476a62842cc155a86d9b4554b5
                                      • Opcode Fuzzy Hash: b87fc53645e9d25d804a66d45ab44794533ff29b14e05ccafd6079243f318f0f
                                      • Instruction Fuzzy Hash: 53018131F102204BDB65D57DA45472FB3D6DBC9A25F11883AE90EC7340DE65EC424392
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 1668e9eedaa14c2bed777f721252ea01e52454675f85e47006647ff5507c8ea6
                                      • Instruction ID: 349e6a8832a8f90b68c437782dffaac0d0ee4c95191cae69adfd00fb1e918d7e
                                      • Opcode Fuzzy Hash: 1668e9eedaa14c2bed777f721252ea01e52454675f85e47006647ff5507c8ea6
                                      • Instruction Fuzzy Hash: 03018631F002245BCB61DA7EE858B6B77D6EB8A755F108839E50EC7350DE26DC428792
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9990205b7e50d5aed787d3c7d3b01dcb7849c7751596634e8531388f6be141f0
                                      • Instruction ID: 17756a37b6803272f71fae3851d94a44863cf625626a5f3ecca4fa1076a47396
                                      • Opcode Fuzzy Hash: 9990205b7e50d5aed787d3c7d3b01dcb7849c7751596634e8531388f6be141f0
                                      • Instruction Fuzzy Hash: FE018131F002204FDB65DA7EE459B7B73D2EB8A714F208829E55ECB350DE26DC428782
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4c0997bfebbf862cbed9ad4d29405f8291324d96bfaba233525c6979cbbb7625
                                      • Instruction ID: 21b63870ebbede6a2beb6f9019b7106c7a51d002294e57887f44defbdbac96fd
                                      • Opcode Fuzzy Hash: 4c0997bfebbf862cbed9ad4d29405f8291324d96bfaba233525c6979cbbb7625
                                      • Instruction Fuzzy Hash: 98018131F002204FDB61DA7DE458B6A67D2EB8A710F208828E50EC7350DE26DC428781
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 032ba459b323883fa42ee01048195b1d2c41a430c466a8deb878ddbbbbf153a4
                                      • Instruction ID: 0cdce9c8376efd59451447a77a233fdb7bebdb0dc7bd8cf1144b553999078bbc
                                      • Opcode Fuzzy Hash: 032ba459b323883fa42ee01048195b1d2c41a430c466a8deb878ddbbbbf153a4
                                      • Instruction Fuzzy Hash: 44014431F102244BDB61DA7EE458B6B73D6EB8A755F108839E50EC7350EE26EC428782
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 715a403e057e69cdfe799ec5beb4e6b83783ee9f8c244f0a1f310db52d70600f
                                      • Instruction ID: d88f450946503c081d0ef421388c3eed6909b6b3491e6d88ba53ed012afc68fa
                                      • Opcode Fuzzy Hash: 715a403e057e69cdfe799ec5beb4e6b83783ee9f8c244f0a1f310db52d70600f
                                      • Instruction Fuzzy Hash: 6001D631F11228A7CF14DA69FC456EE7776EB85354F104439E905F7340DB719C458791
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 15ace10798d4a07e0cdfe824154bce40526e7b0260e8c4914f8dd8ed38acd6f0
                                      • Instruction ID: 00a792312ef36dfa94c2d6f4bf0bc4c0400dfd0b442eed8882b542b29ba89773
                                      • Opcode Fuzzy Hash: 15ace10798d4a07e0cdfe824154bce40526e7b0260e8c4914f8dd8ed38acd6f0
                                      • Instruction Fuzzy Hash: 2001F432F15138ABCF54DA68F8546AD7776EB84311F104439E905FB340DB319C45CB80
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 1315e4aa63495106b737c303fa9816f3fd9e8bc38352bc8d7098e0fb04cb476f
                                      • Instruction ID: 2504e9543df6b9c1189dafd4be65b7c7e4a938ac25531525591dae91be871327
                                      • Opcode Fuzzy Hash: 1315e4aa63495106b737c303fa9816f3fd9e8bc38352bc8d7098e0fb04cb476f
                                      • Instruction Fuzzy Hash: 7B01F431F11238ABCF14DA68F8446ADB776EB84310F104439E905FB340DB71AC458B80
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 1ab5e1713da9774f516956b7e1dfc72e559f7372e177ceb420dea2d26b4fd7a9
                                      • Instruction ID: f0281fc8774d8afc5773f25ec99bb3d65a1de3eac9bd46aa2ce7beaa219100ea
                                      • Opcode Fuzzy Hash: 1ab5e1713da9774f516956b7e1dfc72e559f7372e177ceb420dea2d26b4fd7a9
                                      • Instruction Fuzzy Hash: 25D05E71E10228ABDFA0CEA8CA4935E7369EB01208F20C9B5D409DB246E277CE41C780
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                      • API String ID: 0-2843079600
                                      • Opcode ID: b841541f69df863822a83e5ae53650044ccf42bf28985397865d0a53cb6058e0
                                      • Instruction ID: a9783d423645151b5c345afeafec0bf4cdd424e26996d44bedad1cef3e6e562a
                                      • Opcode Fuzzy Hash: b841541f69df863822a83e5ae53650044ccf42bf28985397865d0a53cb6058e0
                                      • Instruction Fuzzy Hash: CE122E70F01229CFDB64EF69D894A9EB7B2BF88304F208569D449AB354DB309D85CF81
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                      • API String ID: 0-1273862796
                                      • Opcode ID: a87ecfc5ad233620167816c693e6359f5d020c65dee837d13a2927926d717840
                                      • Instruction ID: 175a967f0ba39636b850402b8034d103bbebca6d506d8ef65852e2317b2787de
                                      • Opcode Fuzzy Hash: a87ecfc5ad233620167816c693e6359f5d020c65dee837d13a2927926d717840
                                      • Instruction Fuzzy Hash: 0B916130E10219DFDB68DF6AD994BAE77F2FF84341F108529E8859B290DB749C41CB91
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: .5uq$$]q$$]q$$]q$$]q$$]q$$]q
                                      • API String ID: 0-981061697
                                      • Opcode ID: 1f736e25252fce52b02241330d77e3a226071b5f6c1072a1ba1770e5ebf6af56
                                      • Instruction ID: 9ff162124ef0c49cacc812199ca796f447f2bebf8bcadb7702e62ed7d272cd23
                                      • Opcode Fuzzy Hash: 1f736e25252fce52b02241330d77e3a226071b5f6c1072a1ba1770e5ebf6af56
                                      • Instruction Fuzzy Hash: 24F17C74B11219CFDB98EFA8D494AAEB7B2FF84340F248469D4459B354DB34EC46CB81
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $]q$$]q$$]q$$]q
                                      • API String ID: 0-858218434
                                      • Opcode ID: a3c0dc5ebba92113f358d229e55fc191ac241dac33cb34a63f51886c36e52bb7
                                      • Instruction ID: 60f335f3448bedb006671e18cdf9d98647432a6e50b0ad90a041b505930532b3
                                      • Opcode Fuzzy Hash: a3c0dc5ebba92113f358d229e55fc191ac241dac33cb34a63f51886c36e52bb7
                                      • Instruction Fuzzy Hash: C0B13B30F11219CFDB54EF68D4846AEB7B2EF84344F248869E4169B394DB79DC86CB81
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: LR]q$LR]q$$]q$$]q
                                      • API String ID: 0-3527005858
                                      • Opcode ID: 54e005986ea5aacfaa462ad1eb288b872a55cc09ede97921427a977923b0a244
                                      • Instruction ID: cc44b49353d178ccda04ebfcc94adcc787f9b1c03eac1dcdd578d730157a350f
                                      • Opcode Fuzzy Hash: 54e005986ea5aacfaa462ad1eb288b872a55cc09ede97921427a977923b0a244
                                      • Instruction Fuzzy Hash: 5051B130B002159FDB58DF28D884A6AB7F2FF89744F148969E8169B394DB38EC45CB91
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $]q$$]q$$]q$$]q
                                      • API String ID: 0-858218434
                                      • Opcode ID: c7c85c5b3d23503c8f3168172af4b5bc6dc52220ff5695cd2831273db512b19e
                                      • Instruction ID: 39695378c6b6998d17595104b671dab6a2ce75b81975869c4443bdc1f632e2e5
                                      • Opcode Fuzzy Hash: c7c85c5b3d23503c8f3168172af4b5bc6dc52220ff5695cd2831273db512b19e
                                      • Instruction Fuzzy Hash: 2A51CF30F112159FCF65DB7AE8806AE77B2EF85210F24896AD886DB340DB35DC42CB91
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000003.00000002.3280223228.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_3_2_6f30000_Payment Advice Copy-EUR 5500,00 20240419165413-docx.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: $]q$$]q$$]q$$]q
                                      • API String ID: 0-858218434
                                      • Opcode ID: d8057eb5a30d26062ea2c17fb7fa4baf3983e09862faddb87aa95cc288b29ca7
                                      • Instruction ID: 1014b82fc3063740067445c061562800f2710aa2ad306bea12b2bcdde05b24e1
                                      • Opcode Fuzzy Hash: d8057eb5a30d26062ea2c17fb7fa4baf3983e09862faddb87aa95cc288b29ca7
                                      • Instruction Fuzzy Hash: EE518F70F102159FDF65DB6AE4806AEB3B2EF85311F248929E886DB340DB35DC42CB91